Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 11:59

General

  • Target

    7162fdf107c2d36f99c59d5435a4d399_JaffaCakes118.dll

  • Size

    363KB

  • MD5

    7162fdf107c2d36f99c59d5435a4d399

  • SHA1

    b4ffeac7e7b25409b709377430dfe8821ca21e6e

  • SHA256

    1f9f8cf325ff2de752478ff0623086019ebd1ffbce1d1c2f60e0b70149279f10

  • SHA512

    4098f01ba4da3742e96a70cf2478c26d8a24db1c97b048d27c40cb4f28c221c180ae356536b5bda41d9d041aa029dc951a90cd7fa038a5a7bc4c4d27a7fa95f8

  • SSDEEP

    6144:RM8CPvvwq0YslcteDNCfgQ/Fkp8HuubxwHdy/6E6OuUNkTf:kvvwTYslTMIQQubxTNkD

Malware Config

Extracted

Family

bazarloader

C2

167.172.108.158

64.227.66.10

134.209.91.22

167.172.108.213

blackrain15.bazar

reddew28c.bazar

bluehail.bazar

whitestorm9p.bazar

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7162fdf107c2d36f99c59d5435a4d399_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Windows\system32\cmd.exe
      cmd /c timeout 10 & "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\7162fdf107c2d36f99c59d5435a4d399_JaffaCakes118.dll", #1 pfabigas liarrrav & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:336
      • C:\Windows\system32\timeout.exe
        timeout 10
        3⤵
        • Delays execution with timeout.exe
        PID:1092
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\7162fdf107c2d36f99c59d5435a4d399_JaffaCakes118.dll", #1 pfabigas liarrrav
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Windows\system32\cmd.exe
          cmd.exe /c reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v tishmjnhioanlnokantlrwudm /t REG_SZ /d "\"C:\Windows\system32\rundll32.exe\" \"C:\Users\Admin\AppData\Local\Temp\7162fdf107c2d36f99c59d5435a4d399_JaffaCakes118.dll\", #1 pfabigas lbbuvrfdt pemnpsldukcq"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4424
          • C:\Windows\system32\reg.exe
            reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v tishmjnhioanlnokantlrwudm /t REG_SZ /d "\"C:\Windows\system32\rundll32.exe\" \"C:\Users\Admin\AppData\Local\Temp\7162fdf107c2d36f99c59d5435a4d399_JaffaCakes118.dll\", #1 pfabigas lbbuvrfdt pemnpsldukcq"
            5⤵
            • Adds Run key to start application
            • Modifies registry key
            PID:3348
        • C:\Windows\system32\cmd.exe
          cmd /c timeout 8 /nobreak > NUL & "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\7162fdf107c2d36f99c59d5435a4d399_JaffaCakes118.dll", #1 pfabigas lbbuvrfdt pemnpsldukcq & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4636
          • C:\Windows\system32\timeout.exe
            timeout 8 /nobreak
            5⤵
            • Delays execution with timeout.exe
            PID:572
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3916 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3416

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1012-3-0x0000014C91780000-0x0000014C9179F000-memory.dmp
      Filesize

      124KB

    • memory/1012-4-0x0000014C91780000-0x0000014C9179F000-memory.dmp
      Filesize

      124KB

    • memory/3360-0-0x0000022411670000-0x000002241168F000-memory.dmp
      Filesize

      124KB

    • memory/3360-1-0x0000022411670000-0x000002241168F000-memory.dmp
      Filesize

      124KB

    • memory/3360-2-0x0000022411670000-0x000002241168F000-memory.dmp
      Filesize

      124KB