Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2024, 10:20
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1453ccc90c565eae1a04022720d7c574.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1453ccc90c565eae1a04022720d7c574.ps1
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_1453ccc90c565eae1a04022720d7c574.ps1
-
Size
225KB
-
MD5
1453ccc90c565eae1a04022720d7c574
-
SHA1
b2582c6530bab3f97717b9f026fc205988c04656
-
SHA256
0675bc87d32c490c5c19f4a64886531d97ee09c08ae6e26b59bb749c2f4cc043
-
SHA512
24261bc1f9dedf8a23822002762517a81c4e0f2c2615aeff9c4cddfdb04a6c9dea2c4c435f025e106d13da59e7bb965f001766e7483382157380de6370147ae0
-
SSDEEP
1536:EU/UTIZ/IdeczI9uutwlYcN5FywcYODDklvMoHWt1fe/ofOAvZspLs21hVW2ofXM:NDG
Malware Config
Extracted
warzonerat
ccduckdonald.duckdns.org:999
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral2/memory/3360-28-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3360-33-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral2/memory/3360-35-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4484 set thread context of 3360 4484 powershell.exe 86 -
pid Process 4484 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2832 3360 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4484 powershell.exe 4484 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4484 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4484 wrote to memory of 2592 4484 powershell.exe 84 PID 4484 wrote to memory of 2592 4484 powershell.exe 84 PID 2592 wrote to memory of 536 2592 csc.exe 85 PID 2592 wrote to memory of 536 2592 csc.exe 85 PID 4484 wrote to memory of 3360 4484 powershell.exe 86 PID 4484 wrote to memory of 3360 4484 powershell.exe 86 PID 4484 wrote to memory of 3360 4484 powershell.exe 86 PID 4484 wrote to memory of 3360 4484 powershell.exe 86 PID 4484 wrote to memory of 3360 4484 powershell.exe 86 PID 4484 wrote to memory of 3360 4484 powershell.exe 86 PID 4484 wrote to memory of 3360 4484 powershell.exe 86 PID 4484 wrote to memory of 3360 4484 powershell.exe 86 PID 4484 wrote to memory of 3360 4484 powershell.exe 86 PID 4484 wrote to memory of 3360 4484 powershell.exe 86 PID 4484 wrote to memory of 3360 4484 powershell.exe 86
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1453ccc90c565eae1a04022720d7c574.ps11⤵
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yk3emjz0\yk3emjz0.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA160.tmp" "c:\Users\Admin\AppData\Local\Temp\yk3emjz0\CSCB0CAEBAC5DB4FB79911247D490A93E.TMP"3⤵PID:536
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3360 -s 6283⤵
- Program crash
PID:2832
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3360 -ip 33601⤵PID:3288
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57e6ccae5c3d02f0c0c3f11015b3c46bd
SHA16bc1f948bc5677ae5552169b4223b6a0a6b3042c
SHA2560563454e3010eb791fd625db50955b9b40a20917dc511370a1fd1ea8c232173f
SHA512fd77c94bc894c78d8a38296ff29220672d92081f34af03963616bb7841450f0711e5e6a71f69f03037fb39a33320f80194544ba3850905f9c6d92bcc6fd1de0d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13KB
MD59ef2c0e4e0c768968667c678fa946704
SHA107fd8d0ff3a14953b6de59587f0add27ca48b5e8
SHA25652ac6803c1df304e3d32dd716bd6d38e0c89947f818c5f6ed37c129f4e07ca51
SHA5125b92a2423078eecbacc57fa10697732a3a6d970b0712a1c4b0cd68e8235a3c555a357ccf9e1cf95e986e1417d925638e1c6f9a79681aac417541b34736062a05
-
Filesize
652B
MD5a8b3e24253aa05ce2a33261b52e5e5a1
SHA11e1c50bf5e80d8de730ae1cd187386a2982bffb0
SHA25613c780822248721c6eca53f985f6f4c2afc5716207a0e26a151ddab2e47d8aa4
SHA5128f30be9583c87d9f46b66883f9d57528a7df0dffa2c2c17b1dd3a8a33ad20a32eef7ce69afa53636e4ebd54e4958e4812fb799ec68eb8507db8d6221663db423
-
Filesize
13KB
MD5e03b1e7ba7f1a53a7e10c0fd9049f437
SHA13bb851a42717eeb588eb7deadfcd04c571c15f41
SHA2563ca2d456cf2f8d781f2134e1481bd787a9cb6f4bcaa2131ebbe0d47a0eb36427
SHA512a098a8e2a60a75357ee202ed4bbe6b86fa7b2ebae30574791e0d13dcf3ee95b841a14b51553c23b95af32a29cc2265afc285b3b0442f0454ea730de4d647383f
-
Filesize
327B
MD560c944c208245c765409df3cfe8fb701
SHA190c7ff030468d50dd3445f166f577fec4820d54e
SHA2561e527fe0babff6125e0d0a389614ab522cf2252ea713dc0759ba46d2fa175058
SHA512a13d9341ef20768bb48230b34490b5fee733bf4d7cec154620315faede57038c6bd4969ce5f073ebddc58de26e49b8a9ee84520577427a53925b4645e43f3013