Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25/08/2024, 07:45
Static task
static1
Behavioral task
behavioral1
Sample
c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe
-
Size
703KB
-
MD5
c044e89e4ddb784d57b4f666f5c4494b
-
SHA1
560103007239f9f0a67294ba066c4e17d11722f3
-
SHA256
52e47dec2ccc537f6ee84e42adedc766122357ec39ec90e93141d36f6e82ab05
-
SHA512
a95047a8067020fcdbd40681cdcfe34672c21781b05693769ac66e975a887fcea33bc31c6105ca6abd86136f466925f7aa84cb50ce7b7cd098fcbbe2a95063d3
-
SSDEEP
12288:Dsq4z4TEt7xdY+8XKEyx/Mt9tEC1K7nUmSiU/kJiyEKJpJVDt+Zmbap7lJfkHheO:DAQijaw1qwC1UUmP5n
Malware Config
Extracted
warzonerat
45.61.136.88:5200
Signatures
-
Detects BazaLoader malware 10 IoCs
BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests - JaffaCakes118.
resource yara_rule behavioral1/memory/2876-13-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader behavioral1/memory/2876-10-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader behavioral1/memory/2876-9-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader behavioral1/memory/2876-8-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader behavioral1/memory/2876-15-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader behavioral1/memory/2876-16-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader behavioral1/memory/2876-18-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader behavioral1/memory/2876-24-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader behavioral1/memory/2880-46-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader behavioral1/memory/2880-48-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 10 IoCs
resource yara_rule behavioral1/memory/2876-13-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat behavioral1/memory/2876-10-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat behavioral1/memory/2876-9-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat behavioral1/memory/2876-8-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat behavioral1/memory/2876-15-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat behavioral1/memory/2876-16-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat behavioral1/memory/2876-18-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat behavioral1/memory/2876-24-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat behavioral1/memory/2880-46-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat behavioral1/memory/2880-48-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat -
Executes dropped EXE 2 IoCs
pid Process 1964 images.exe 2880 images.exe -
Loads dropped DLL 1 IoCs
pid Process 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1668 set thread context of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 1964 set thread context of 2880 1964 images.exe 35 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 1964 images.exe 1964 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe 2880 images.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe Token: SeDebugPrivilege 1964 images.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1668 wrote to memory of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 1668 wrote to memory of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 1668 wrote to memory of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 1668 wrote to memory of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 1668 wrote to memory of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 1668 wrote to memory of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 1668 wrote to memory of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 1668 wrote to memory of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 1668 wrote to memory of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 1668 wrote to memory of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 1668 wrote to memory of 2876 1668 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 30 PID 2876 wrote to memory of 1184 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 21 PID 2876 wrote to memory of 1184 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 21 PID 2876 wrote to memory of 2600 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 31 PID 2876 wrote to memory of 2600 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 31 PID 2876 wrote to memory of 2600 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 31 PID 2876 wrote to memory of 2600 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 31 PID 2876 wrote to memory of 1964 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 33 PID 2876 wrote to memory of 1964 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 33 PID 2876 wrote to memory of 1964 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 33 PID 2876 wrote to memory of 1964 2876 c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe 33 PID 2600 wrote to memory of 1636 2600 cmd.exe 34 PID 2600 wrote to memory of 1636 2600 cmd.exe 34 PID 2600 wrote to memory of 1636 2600 cmd.exe 34 PID 2600 wrote to memory of 1636 2600 cmd.exe 34 PID 1964 wrote to memory of 2880 1964 images.exe 35 PID 1964 wrote to memory of 2880 1964 images.exe 35 PID 1964 wrote to memory of 2880 1964 images.exe 35 PID 1964 wrote to memory of 2880 1964 images.exe 35 PID 1964 wrote to memory of 2880 1964 images.exe 35 PID 1964 wrote to memory of 2880 1964 images.exe 35 PID 1964 wrote to memory of 2880 1964 images.exe 35 PID 1964 wrote to memory of 2880 1964 images.exe 35 PID 1964 wrote to memory of 2880 1964 images.exe 35 PID 1964 wrote to memory of 2880 1964 images.exe 35 PID 1964 wrote to memory of 2880 1964 images.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c044e89e4ddb784d57b4f666f5c4494b_JaffaCakes118.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.execmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1636
-
-
-
C:\ProgramData\images.exe"C:\ProgramData\images.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\ProgramData\images.exe"C:\ProgramData\images.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2880
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
703KB
MD5c044e89e4ddb784d57b4f666f5c4494b
SHA1560103007239f9f0a67294ba066c4e17d11722f3
SHA25652e47dec2ccc537f6ee84e42adedc766122357ec39ec90e93141d36f6e82ab05
SHA512a95047a8067020fcdbd40681cdcfe34672c21781b05693769ac66e975a887fcea33bc31c6105ca6abd86136f466925f7aa84cb50ce7b7cd098fcbbe2a95063d3