Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 02:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_84382464821861034a77bc19a26d3525.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_84382464821861034a77bc19a26d3525.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_84382464821861034a77bc19a26d3525.exe
-
Size
423KB
-
MD5
84382464821861034a77bc19a26d3525
-
SHA1
ae595b1d8511cffc685c9658604cc68c5883978b
-
SHA256
80462a35c51383035ffc669cd040fe9e3bf8e76177e3d6a71edabe7343b76356
-
SHA512
d5a7fea55176104f06334ce3802d577a8b5997ed095fedc56bc827bfb88e21dd3299f1f2bd21fc0e6f2975757dedab8173c345029ef2d54dea579b75610f18d9
-
SSDEEP
12288:H7zHxVQ9WxVRhWCmO0cMqnQyuw6z5OaFlzkS34FiVR61a6YYYWiUPLbwbB9OUtX1:8KEMGLeQ3em
Malware Config
Extracted
warzonerat
185.140.53.188:4020
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 6 IoCs
resource yara_rule behavioral1/memory/2668-13-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2668-18-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2668-15-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2668-20-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2668-14-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/2668-11-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2720 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1836 set thread context of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2540 2668 WerFault.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_84382464821861034a77bc19a26d3525.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_84382464821861034a77bc19a26d3525.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 2720 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe Token: SeDebugPrivilege 2720 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1836 wrote to memory of 2720 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 31 PID 1836 wrote to memory of 2720 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 31 PID 1836 wrote to memory of 2720 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 31 PID 1836 wrote to memory of 2720 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 31 PID 1836 wrote to memory of 2740 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 33 PID 1836 wrote to memory of 2740 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 33 PID 1836 wrote to memory of 2740 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 33 PID 1836 wrote to memory of 2740 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 33 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 1836 wrote to memory of 2668 1836 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 34 PID 2668 wrote to memory of 2540 2668 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 35 PID 2668 wrote to memory of 2540 2668 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 35 PID 2668 wrote to memory of 2540 2668 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 35 PID 2668 wrote to memory of 2540 2668 JaffaCakes118_84382464821861034a77bc19a26d3525.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84382464821861034a77bc19a26d3525.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84382464821861034a77bc19a26d3525.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84382464821861034a77bc19a26d3525.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84382464821861034a77bc19a26d3525.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84382464821861034a77bc19a26d3525.exe"2⤵PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84382464821861034a77bc19a26d3525.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84382464821861034a77bc19a26d3525.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 2003⤵
- Program crash
PID:2540
-
-