Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 15:04
Static task
static1
Behavioral task
behavioral1
Sample
cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe
-
Size
324KB
-
MD5
cda0f8a6f45ac14016a97eac3a7e5a83
-
SHA1
44b79ac4bc2a38990b3be7b0536ca3a56ac169bb
-
SHA256
4997489fb6fd63142f6caf468188e91a1e34a80a475ca4c89061bdc7f05cef89
-
SHA512
c93c3bbe26f6a9a939b9c025a5964b3d863e2aff47675c2ce0521543e3096d0353f97afb9cc03a3585e6dd2ef74049d22b9016ec8da51bea26836fb3fb5fafd8
-
SSDEEP
6144:2nMV24atCOXZuDCzR6/4tXULxz6Aed40EeyER8ptBxTeTj4C54e5JPX6F1/csCGU:PyDZu86AtAzad4hER87Bx7NeLPKF1kN
Malware Config
Extracted
warzonerat
hjjhjkk.ydns.eu:7009
Signatures
-
Bazaloader family
-
Detects BazaLoader malware 2 IoCs
BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests - JaffaCakes118.
resource yara_rule behavioral2/memory/3148-1946-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader behavioral2/memory/3148-1952-0x0000000000400000-0x000000000055E000-memory.dmp BazaLoader -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Warzone RAT payload 2 IoCs
resource yara_rule behavioral2/memory/3148-1946-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat behavioral2/memory/3148-1952-0x0000000000400000-0x000000000055E000-memory.dmp warzonerat -
Executes dropped EXE 2 IoCs
pid Process 3704 images.exe 3528 images.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4508 set thread context of 3148 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 89 PID 3704 set thread context of 3528 3704 images.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 3704 images.exe 3704 images.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe Token: SeDebugPrivilege 3704 images.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4508 wrote to memory of 3148 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 89 PID 4508 wrote to memory of 3148 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 89 PID 4508 wrote to memory of 3148 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 89 PID 4508 wrote to memory of 3148 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 89 PID 4508 wrote to memory of 3148 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 89 PID 4508 wrote to memory of 3148 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 89 PID 4508 wrote to memory of 3148 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 89 PID 4508 wrote to memory of 3148 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 89 PID 4508 wrote to memory of 3148 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 89 PID 4508 wrote to memory of 3148 4508 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 89 PID 3148 wrote to memory of 1944 3148 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 90 PID 3148 wrote to memory of 1944 3148 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 90 PID 3148 wrote to memory of 1944 3148 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 90 PID 3148 wrote to memory of 3704 3148 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 92 PID 3148 wrote to memory of 3704 3148 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 92 PID 3148 wrote to memory of 3704 3148 cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe 92 PID 1944 wrote to memory of 4428 1944 cmd.exe 93 PID 1944 wrote to memory of 4428 1944 cmd.exe 93 PID 1944 wrote to memory of 4428 1944 cmd.exe 93 PID 3704 wrote to memory of 3528 3704 images.exe 96 PID 3704 wrote to memory of 3528 3704 images.exe 96 PID 3704 wrote to memory of 3528 3704 images.exe 96 PID 3704 wrote to memory of 3528 3704 images.exe 96 PID 3704 wrote to memory of 3528 3704 images.exe 96 PID 3704 wrote to memory of 3528 3704 images.exe 96 PID 3704 wrote to memory of 3528 3704 images.exe 96 PID 3704 wrote to memory of 3528 3704 images.exe 96 PID 3704 wrote to memory of 3528 3704 images.exe 96 PID 3704 wrote to memory of 3528 3704 images.exe 96 PID 3528 wrote to memory of 5332 3528 images.exe 97 PID 3528 wrote to memory of 5332 3528 images.exe 97 PID 3528 wrote to memory of 5332 3528 images.exe 97 PID 3528 wrote to memory of 5332 3528 images.exe 97 PID 3528 wrote to memory of 5332 3528 images.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\cda0f8a6f45ac14016a97eac3a7e5a83_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\cmd.execmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\images.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4428
-
-
-
C:\ProgramData\images.exe"C:\ProgramData\images.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\images.exeC:\Users\Admin\AppData\Local\Temp\images.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵
- System Location Discovery: System Language Discovery
PID:5332
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
324KB
MD5cda0f8a6f45ac14016a97eac3a7e5a83
SHA144b79ac4bc2a38990b3be7b0536ca3a56ac169bb
SHA2564997489fb6fd63142f6caf468188e91a1e34a80a475ca4c89061bdc7f05cef89
SHA512c93c3bbe26f6a9a939b9c025a5964b3d863e2aff47675c2ce0521543e3096d0353f97afb9cc03a3585e6dd2ef74049d22b9016ec8da51bea26836fb3fb5fafd8