Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 09:00
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe
-
Size
3.2MB
-
MD5
59bb4d143a763b301716ae82c4c2246a
-
SHA1
a3bf1ea3fb3c5ae9b9963f85f5359094be35fe3f
-
SHA256
71009577073b8bb81aa03ae1297593944de423e05066062fcb24bbfa2ed8f891
-
SHA512
eb3092f9389547b61b97638320bd0d2184304c0d82fd8e5ad06737cd51a8000d5b4ca02b4ac2046b1878659c119ac923a9943b620d23d0219c405a652479411a
-
SSDEEP
49152:acbBt7vOyJ6znU1CAWhwEFAjog1+sLD+pwU0+1baZKnzg:a6B9v1YznUgAWhwEEr1+KLU0+1baN
Malware Config
Extracted
warzonerat
win64pooldrv.ddns.net:28888
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 3 IoCs
resource yara_rule behavioral2/memory/3380-2-0x00000000030D0000-0x0000000003224000-memory.dmp warzonerat behavioral2/memory/3380-16-0x00000000030D0000-0x0000000003224000-memory.dmp warzonerat behavioral2/memory/2124-62-0x00000000052A0000-0x00000000053F4000-memory.dmp warzonerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5104 powershell.exe 1608 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\programs.bat:start JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe -
Executes dropped EXE 1 IoCs
pid Process 2124 images.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\adobe = "C:\\ProgramData\\images.exe" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe -
Modifies registry class 32 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.MDB\ShellNew\NullFile JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\print\command images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.MDB\ShellNew images.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\ = "DB Document" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\open\command JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\open JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\print\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE /p \"%1\"" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\open\command\ = "C:\\PROGRA~3\\images.exe \"%1\"" images.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE,1" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\printto\command JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\DefaultIcon\ = "C:\\PROGRA~3\\images.exe,1" images.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.MDB\ShellNew\NullFile images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\print JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\printto\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE /pt \"%1\" \"%2\" \"%3\" \"%4\"" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\ = "DB Document" images.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\printto\command\ = "C:\\PROGRA~3\\images.exe /pt \"%1\" \"%2\" \"%3\" \"%4\"" images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\DefaultIcon images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\open\command images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.MDB images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\printto JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.MDB JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.MDB\ = "DBViewer.Document" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\DefaultIcon JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JAFFAC~1.EXE \"%1\"" JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\print\command JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.MDB\ = "DBViewer.Document" images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.MDB\ShellNew JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\print\command\ = "C:\\PROGRA~3\\images.exe /p \"%1\"" images.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DBViewer.Document\shell\printto\command images.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\ProgramData:ApplicationData JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5104 powershell.exe 5104 powershell.exe 1608 powershell.exe 1608 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5104 powershell.exe Token: SeDebugPrivilege 1608 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3380 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 3380 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 2124 images.exe 2124 images.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3380 wrote to memory of 5104 3380 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 84 PID 3380 wrote to memory of 5104 3380 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 84 PID 3380 wrote to memory of 5104 3380 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 84 PID 3380 wrote to memory of 2124 3380 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 86 PID 3380 wrote to memory of 2124 3380 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 86 PID 3380 wrote to memory of 2124 3380 JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe 86 PID 2124 wrote to memory of 1608 2124 images.exe 94 PID 2124 wrote to memory of 1608 2124 images.exe 94 PID 2124 wrote to memory of 1608 2124 images.exe 94 PID 2124 wrote to memory of 4828 2124 images.exe 95 PID 2124 wrote to memory of 4828 2124 images.exe 95 PID 2124 wrote to memory of 4828 2124 images.exe 95 PID 2124 wrote to memory of 4828 2124 images.exe 95 PID 2124 wrote to memory of 4828 2124 images.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_59bb4d143a763b301716ae82c4c2246a.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\ProgramData\images.exe"C:\ProgramData\images.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD559bb4d143a763b301716ae82c4c2246a
SHA1a3bf1ea3fb3c5ae9b9963f85f5359094be35fe3f
SHA25671009577073b8bb81aa03ae1297593944de423e05066062fcb24bbfa2ed8f891
SHA512eb3092f9389547b61b97638320bd0d2184304c0d82fd8e5ad06737cd51a8000d5b4ca02b4ac2046b1878659c119ac923a9943b620d23d0219c405a652479411a
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5f8f74813b419e16f163a699ea5fe8508
SHA1b9ad2228fe559f3651c400f7251a7d284a3aa17e
SHA256cbcc9460631dd9b998098fcc1e4e72d1d9273049665e8aa95c3c23edc4ecb0e5
SHA51298a9584587e5f51301f8f2ba331a850058937815a4a87bc6a2b0862aeeb3d4a6504c395d2eb30d05b630777ad763bffea202094ca53e687c0f922ae7ad5384eb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82