Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 12:37
Behavioral task
behavioral1
Sample
f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe
-
Size
5.3MB
-
MD5
7ceb3e676313c920a35ad525ce9b9fe7
-
SHA1
24a6f335e885bc0bafd8129b7fa13dce4aabb430
-
SHA256
f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32
-
SHA512
f0e1df942ffe51a777745a0ebd8e62a87b9952ffcc6eb4c1b48fa6bfa783076e7e46203f7a0425893a953e205f4d23d8cd86c205c7a5dc018df5045c5a8e4963
-
SSDEEP
98304:GBze+DWzwgfjGmMdivlucHq81K0U4DzRtNCC6rYOALRiNKpRyE3Rb1:4ze9cidud8pUSzpXOALRi4pT91
Malware Config
Signatures
-
Detects BazaLoader malware 12 IoCs
BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.
resource yara_rule behavioral1/memory/1972-0-0x0000000140000000-0x0000000140647000-memory.dmp BazaLoader behavioral1/files/0x000b000000016176-30.dat BazaLoader behavioral1/memory/3016-34-0x0000000140000000-0x0000000140647000-memory.dmp BazaLoader behavioral1/memory/1972-35-0x0000000140000000-0x0000000140647000-memory.dmp BazaLoader behavioral1/memory/3016-113-0x0000000140000000-0x0000000140647000-memory.dmp BazaLoader behavioral1/memory/2796-114-0x0000000140000000-0x000000014015E400-memory.dmp BazaLoader behavioral1/memory/2796-115-0x0000000140000000-0x000000014015E400-memory.dmp BazaLoader behavioral1/memory/2796-116-0x0000000140000000-0x000000014015E400-memory.dmp BazaLoader behavioral1/memory/2796-117-0x0000000140000000-0x000000014015E400-memory.dmp BazaLoader behavioral1/memory/2500-155-0x0000000140000000-0x000000014015E400-memory.dmp BazaLoader behavioral1/memory/2796-156-0x0000000140000000-0x000000014015E400-memory.dmp BazaLoader behavioral1/memory/2500-157-0x0000000140000000-0x000000014015E400-memory.dmp BazaLoader -
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 1584 netsh.exe 2088 netsh.exe 2648 netsh.exe 2556 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 3016 svchost.exe 2796 ~tl9914.tmp 2500 svchost.exe -
Loads dropped DLL 6 IoCs
pid Process 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 3016 svchost.exe 3016 svchost.exe 2796 ~tl9914.tmp 2796 ~tl9914.tmp -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\System\svchost.exe f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak ~tl9914.tmp File opened for modification C:\Windows\System\svchost.exe ~tl9914.tmp File created C:\Windows\System\xxx1.bak svchost.exe File created C:\Windows\System\xxx1.bak f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe File created C:\Windows\System\svchost.exe f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2752 schtasks.exe 1972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2572 powershell.exe 2008 powershell.exe 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 2688 powershell.exe 2304 powershell.exe 2796 ~tl9914.tmp 2684 powershell.exe 2448 powershell.exe 2796 ~tl9914.tmp 2500 svchost.exe 1664 powershell.exe 828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2572 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 828 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2008 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 29 PID 1972 wrote to memory of 2008 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 29 PID 1972 wrote to memory of 2008 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 29 PID 1972 wrote to memory of 2572 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 32 PID 1972 wrote to memory of 2572 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 32 PID 1972 wrote to memory of 2572 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 32 PID 1972 wrote to memory of 2752 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 34 PID 1972 wrote to memory of 2752 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 34 PID 1972 wrote to memory of 2752 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 34 PID 1972 wrote to memory of 3016 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 36 PID 1972 wrote to memory of 3016 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 36 PID 1972 wrote to memory of 3016 1972 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 36 PID 3016 wrote to memory of 2688 3016 svchost.exe 37 PID 3016 wrote to memory of 2688 3016 svchost.exe 37 PID 3016 wrote to memory of 2688 3016 svchost.exe 37 PID 3016 wrote to memory of 2304 3016 svchost.exe 39 PID 3016 wrote to memory of 2304 3016 svchost.exe 39 PID 3016 wrote to memory of 2304 3016 svchost.exe 39 PID 3016 wrote to memory of 2796 3016 svchost.exe 44 PID 3016 wrote to memory of 2796 3016 svchost.exe 44 PID 3016 wrote to memory of 2796 3016 svchost.exe 44 PID 2796 wrote to memory of 1732 2796 ~tl9914.tmp 46 PID 2796 wrote to memory of 1732 2796 ~tl9914.tmp 46 PID 2796 wrote to memory of 1732 2796 ~tl9914.tmp 46 PID 2796 wrote to memory of 2648 2796 ~tl9914.tmp 48 PID 2796 wrote to memory of 2648 2796 ~tl9914.tmp 48 PID 2796 wrote to memory of 2648 2796 ~tl9914.tmp 48 PID 2796 wrote to memory of 2556 2796 ~tl9914.tmp 50 PID 2796 wrote to memory of 2556 2796 ~tl9914.tmp 50 PID 2796 wrote to memory of 2556 2796 ~tl9914.tmp 50 PID 2796 wrote to memory of 2684 2796 ~tl9914.tmp 52 PID 2796 wrote to memory of 2684 2796 ~tl9914.tmp 52 PID 2796 wrote to memory of 2684 2796 ~tl9914.tmp 52 PID 2796 wrote to memory of 2448 2796 ~tl9914.tmp 54 PID 2796 wrote to memory of 2448 2796 ~tl9914.tmp 54 PID 2796 wrote to memory of 2448 2796 ~tl9914.tmp 54 PID 2796 wrote to memory of 1064 2796 ~tl9914.tmp 56 PID 2796 wrote to memory of 1064 2796 ~tl9914.tmp 56 PID 2796 wrote to memory of 1064 2796 ~tl9914.tmp 56 PID 2796 wrote to memory of 1972 2796 ~tl9914.tmp 58 PID 2796 wrote to memory of 1972 2796 ~tl9914.tmp 58 PID 2796 wrote to memory of 1972 2796 ~tl9914.tmp 58 PID 2796 wrote to memory of 2500 2796 ~tl9914.tmp 60 PID 2796 wrote to memory of 2500 2796 ~tl9914.tmp 60 PID 2796 wrote to memory of 2500 2796 ~tl9914.tmp 60 PID 2500 wrote to memory of 2876 2500 svchost.exe 62 PID 2500 wrote to memory of 2876 2500 svchost.exe 62 PID 2500 wrote to memory of 2876 2500 svchost.exe 62 PID 2500 wrote to memory of 1584 2500 svchost.exe 64 PID 2500 wrote to memory of 1584 2500 svchost.exe 64 PID 2500 wrote to memory of 1584 2500 svchost.exe 64 PID 2500 wrote to memory of 2088 2500 svchost.exe 66 PID 2500 wrote to memory of 2088 2500 svchost.exe 66 PID 2500 wrote to memory of 2088 2500 svchost.exe 66 PID 2500 wrote to memory of 1664 2500 svchost.exe 68 PID 2500 wrote to memory of 1664 2500 svchost.exe 68 PID 2500 wrote to memory of 1664 2500 svchost.exe 68 PID 2500 wrote to memory of 828 2500 svchost.exe 70 PID 2500 wrote to memory of 828 2500 svchost.exe 70 PID 2500 wrote to memory of 828 2500 svchost.exe 70 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:2752
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\~tl9914.tmpC:\Users\Admin\AppData\Local\Temp\~tl9914.tmp3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645114⤵PID:1732
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2648
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes4⤵
- Modifies Windows Firewall
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\system32\schtasks.exeschtasks /delete /TN "Timer"4⤵PID:1064
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM4⤵
- Creates scheduled task(s)
PID:1972
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\netsh.exenetsh int ipv4 set dynamicport tcp start=1025 num=645115⤵PID:2876
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:1584
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes5⤵
- Modifies Windows Firewall
PID:2088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c6b0c8c02a41a6db17f481a2b4dc8ca1
SHA1d948f3e8709f9541fda71f643a48d1c4a4bc62ec
SHA2569883644fcf38f3ade05cdaf9ba25953c41d8668ef67e0335c6c297b00d6f82c5
SHA512e2760ee39ceceea7ad13caa3923fe600b4ac47b16b21841bf6561e55ebe9c61808c8cee4cd41ce595ffe9842aa88179a5b610065e0e60e804a046749d5448881
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5efeffa7f0d81577bf9732c7116c690f1
SHA133443c671ecfc443822fe77f7babf770376ba833
SHA25625c8d7fc3a800165e78e065c354807fc60eba952ec8e296aa021c2e4f7222a8c
SHA5120cad6c4c4be271ae5d42b7074f881ea68fee54addc467b2801dab6826dc7a504d69a35d2ef3e86dc571e4ecf166b5f9f7d6e08bfb149065221ca0b39079a5428
-
Filesize
2.6MB
MD582ffeea95e93986d0d585ba6b89a7690
SHA11bbf819111b2516fa6201b48979836ff15e86c03
SHA256db4d7e8ce41044c18bf1c5db0d05fab76846dcf6487e4b665c03d128ff3aa196
SHA51276d6d2371cb819468a09fdc42d25215eb23be0c7bcd60f1a84f6b1a7a59b646ba596bcd22865575a7e856b0fa48f20d7d40cd2775aab72d2ab75370d0a0ffe7c
-
Filesize
6.8MB
MD505c04e3b1d1f3e0a44a1be1d9b81a748
SHA170859c87a31f47087b445da80e19dcd83a26ff33
SHA256ae325e6d9faee6ce4552b01c084ea1ff6447bdcf589d6e200ce3208632743518
SHA5129fb60290549696e332acad651947dce7ab8355a2bee0a858d19bbf8bf744ba530a3f053155aa02547da8c819bd323615d4711b4ad85a8b49ca11fa972c76257a
-
Filesize
385KB
MD5afca213ee0321f46e8bde639ae2de3e2
SHA14dc7621667b7cdb544c03c4b756cd0193b9d74f9
SHA256664200ddc8a80df3122556faae95263e64a5affe4d086982e690aec7d1bae7dc
SHA512a075fbb1648b87768ab7973ff8ba97d658dd1f5c8b07e3ba4e535d7f318ded08aab4714eff38becf61cbc2d68cb5a6bc7011b6e7cdc2ea47ecd2d143ea7cb843
-
Filesize
5.3MB
MD57ceb3e676313c920a35ad525ce9b9fe7
SHA124a6f335e885bc0bafd8129b7fa13dce4aabb430
SHA256f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32
SHA512f0e1df942ffe51a777745a0ebd8e62a87b9952ffcc6eb4c1b48fa6bfa783076e7e46203f7a0425893a953e205f4d23d8cd86c205c7a5dc018df5045c5a8e4963
-
Filesize
385KB
MD5e802c96760e48c5139995ffb2d891f90
SHA1bba3d278c0eb1094a26e5d2f4c099ad685371578
SHA256cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c
SHA51297300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0