Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 17:57
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe
-
Size
2.2MB
-
MD5
32211dee6a6c7e4850368408ab5ebc2a
-
SHA1
77125dae47e851d11a8865b7dbf3e4aeb6086342
-
SHA256
6e39e977c4fc8fe87ac857a349fdeaf40873cb296e46ca715a223fdf012b0143
-
SHA512
7acd8b95f5268cb780078d61216207e878182e89f600cd8c7eea9e8645244a96d533ce4425ac810319be5bd995d5aedcd47c89719abcef9a36131fd3227d3a5f
-
SSDEEP
12288:axYXuBiUvOTi2TJlDrnDrnDrnDrnJrlxtGfaIJ2Lk1VwtVr06Mv+vsBwSjfwD90e:WYG2TJljIJzozJzdbanoqKBXP
Malware Config
Extracted
warzonerat
win64pooldrv.ddns.net:9010
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 6 IoCs
resource yara_rule behavioral2/memory/1260-2-0x0000000000BA0000-0x0000000000CA0000-memory.dmp warzonerat behavioral2/memory/1260-3-0x0000000002A40000-0x0000000002B94000-memory.dmp warzonerat behavioral2/memory/1260-18-0x0000000002A40000-0x0000000002B94000-memory.dmp warzonerat behavioral2/memory/3100-39-0x0000000003040000-0x0000000003194000-memory.dmp warzonerat behavioral2/memory/3100-47-0x0000000001550000-0x0000000001650000-memory.dmp warzonerat behavioral2/memory/3100-99-0x0000000001550000-0x0000000001650000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4560 powershell.exe 4300 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe -
Executes dropped EXE 1 IoCs
pid Process 3100 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Images = "C:\\ProgramData\\images.exe" JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\ProgramData:ApplicationData JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4300 powershell.exe 4300 powershell.exe 4560 powershell.exe 4560 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4300 powershell.exe Token: SeDebugPrivilege 4560 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1260 wrote to memory of 4300 1260 JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe 83 PID 1260 wrote to memory of 4300 1260 JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe 83 PID 1260 wrote to memory of 4300 1260 JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe 83 PID 1260 wrote to memory of 3100 1260 JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe 85 PID 1260 wrote to memory of 3100 1260 JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe 85 PID 1260 wrote to memory of 3100 1260 JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe 85 PID 3100 wrote to memory of 4560 3100 images.exe 87 PID 3100 wrote to memory of 4560 3100 images.exe 87 PID 3100 wrote to memory of 4560 3100 images.exe 87 PID 3100 wrote to memory of 2724 3100 images.exe 88 PID 3100 wrote to memory of 2724 3100 images.exe 88 PID 3100 wrote to memory of 2724 3100 images.exe 88 PID 3100 wrote to memory of 2724 3100 images.exe 88 PID 3100 wrote to memory of 2724 3100 images.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_32211dee6a6c7e4850368408ab5ebc2a.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
-
C:\ProgramData\images.exe"C:\ProgramData\images.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD532211dee6a6c7e4850368408ab5ebc2a
SHA177125dae47e851d11a8865b7dbf3e4aeb6086342
SHA2566e39e977c4fc8fe87ac857a349fdeaf40873cb296e46ca715a223fdf012b0143
SHA5127acd8b95f5268cb780078d61216207e878182e89f600cd8c7eea9e8645244a96d533ce4425ac810319be5bd995d5aedcd47c89719abcef9a36131fd3227d3a5f
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD54bb56c110e3e95ff02ef43ddd8b32627
SHA18d1c5a7a4e95a20553d824db9dae83f34f2e1f78
SHA2561de794ea5259cc24d72597a45d8fcfcbff3ab780b6e32fcacc08649924a8d67e
SHA51227946bc21132d2a3d787b40554cf3a6e4918d9ee33cf0636429123f9afe47d7fdcc0acc36ce6bd762a4f08f334460247645925b734fe7e4cb815acc7178e89e2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82