Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 09:00
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe
-
Size
3.2MB
-
MD5
59bb4d143a763b301716ae82c4c2246a
-
SHA1
a3bf1ea3fb3c5ae9b9963f85f5359094be35fe3f
-
SHA256
71009577073b8bb81aa03ae1297593944de423e05066062fcb24bbfa2ed8f891
-
SHA512
eb3092f9389547b61b97638320bd0d2184304c0d82fd8e5ad06737cd51a8000d5b4ca02b4ac2046b1878659c119ac923a9943b620d23d0219c405a652479411a
-
SSDEEP
49152:acbBt7vOyJ6znU1CAWhwEFAjog1+sLD+pwU0+1baZKnzg:a6B9v1YznUgAWhwEEr1+KLU0+1baN
Malware Config
Extracted
warzonerat
win64pooldrv.ddns.net:28888
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral1/memory/2092-2-0x0000000000F50000-0x00000000010A4000-memory.dmp warzonerat behavioral1/memory/2092-20-0x0000000000F50000-0x00000000010A4000-memory.dmp warzonerat behavioral1/memory/2708-27-0x0000000003970000-0x0000000003AC4000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2680 powershell.exe 2444 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe -
Executes dropped EXE 1 IoCs
pid Process 2708 images.exe -
Loads dropped DLL 2 IoCs
pid Process 2092 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 2708 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\adobe = "C:\\ProgramData\\images.exe" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe -
Modifies registry class 24 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\print\command JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\print\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE /p \"%1\"" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document images.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\DefaultIcon\ = "C:\\PROGRA~3\\images.exe,1" images.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\printto\command\ = "C:\\PROGRA~3\\images.exe /pt \"%1\" \"%2\" \"%3\" \"%4\"" images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\DefaultIcon JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE \"%1\"" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\open JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\printto JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\printto\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE /pt \"%1\" \"%2\" \"%3\" \"%4\"" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\ = "DB Document" images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\DefaultIcon images.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\ = "DB Document" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\open\command JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\print\command\ = "C:\\PROGRA~3\\images.exe /p \"%1\"" images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\printto\command images.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE,1" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\print JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\printto\command JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\open\command images.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\open\command\ = "C:\\PROGRA~3\\images.exe \"%1\"" images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\print\command images.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\ProgramData:ApplicationData JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2680 powershell.exe 2444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 2444 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2092 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 2092 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 2708 images.exe 2708 images.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2680 2092 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 30 PID 2092 wrote to memory of 2680 2092 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 30 PID 2092 wrote to memory of 2680 2092 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 30 PID 2092 wrote to memory of 2680 2092 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 30 PID 2092 wrote to memory of 2708 2092 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 32 PID 2092 wrote to memory of 2708 2092 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 32 PID 2092 wrote to memory of 2708 2092 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 32 PID 2092 wrote to memory of 2708 2092 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 32 PID 2708 wrote to memory of 2444 2708 images.exe 33 PID 2708 wrote to memory of 2444 2708 images.exe 33 PID 2708 wrote to memory of 2444 2708 images.exe 33 PID 2708 wrote to memory of 2444 2708 images.exe 33 PID 2708 wrote to memory of 2848 2708 images.exe 34 PID 2708 wrote to memory of 2848 2708 images.exe 34 PID 2708 wrote to memory of 2848 2708 images.exe 34 PID 2708 wrote to memory of 2848 2708 images.exe 34 PID 2708 wrote to memory of 2848 2708 images.exe 34 PID 2708 wrote to memory of 2848 2708 images.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\ProgramData\images.exe"C:\ProgramData\images.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5aa50ebd88db916346bde901c0b7a82d2
SHA10bb1ed863e1135d1688a9d346f890ee2bc8982a2
SHA256ec76c8be7ff702ce4523685f78f83ffe75706749c053c32ae841e2c78adc2014
SHA5121e576081c4e597b52344e26d1baf9a401b895ae345f614104a9a9c2a2819467d0e14959778e08ed0806af1d551717bc7bf21c6b0f50af759f2f58b5972d16f8b
-
Filesize
3.2MB
MD559bb4d143a763b301716ae82c4c2246a
SHA1a3bf1ea3fb3c5ae9b9963f85f5359094be35fe3f
SHA25671009577073b8bb81aa03ae1297593944de423e05066062fcb24bbfa2ed8f891
SHA512eb3092f9389547b61b97638320bd0d2184304c0d82fd8e5ad06737cd51a8000d5b4ca02b4ac2046b1878659c119ac923a9943b620d23d0219c405a652479411a