Analysis
-
max time kernel
122s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
16-04-2024 12:37
Behavioral task
behavioral1
Sample
f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe
-
Size
5.3MB
-
MD5
7ceb3e676313c920a35ad525ce9b9fe7
-
SHA1
24a6f335e885bc0bafd8129b7fa13dce4aabb430
-
SHA256
f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32
-
SHA512
f0e1df942ffe51a777745a0ebd8e62a87b9952ffcc6eb4c1b48fa6bfa783076e7e46203f7a0425893a953e205f4d23d8cd86c205c7a5dc018df5045c5a8e4963
-
SSDEEP
98304:GBze+DWzwgfjGmMdivlucHq81K0U4DzRtNCC6rYOALRiNKpRyE3Rb1:4ze9cidud8pUSzpXOALRi4pT91
Malware Config
Signatures
-
Detects BazaLoader malware 5 IoCs
BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.
Processes:
resource yara_rule behavioral2/memory/2892-0-0x0000000140000000-0x0000000140647000-memory.dmp BazaLoader C:\Windows\System\svchost.exe BazaLoader behavioral2/memory/4236-43-0x0000000140000000-0x0000000140647000-memory.dmp BazaLoader behavioral2/memory/2892-44-0x0000000140000000-0x0000000140647000-memory.dmp BazaLoader behavioral2/memory/4236-76-0x0000000140000000-0x0000000140647000-memory.dmp BazaLoader -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svchost.exef38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1826666146-2574340311-1877551059-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-1826666146-2574340311-1877551059-1000\Control Panel\International\Geo\Nation f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 4236 svchost.exe -
Drops file in Windows directory 4 IoCs
Processes:
f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exesvchost.exedescription ioc process File created C:\Windows\System\xxx1.bak f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe File created C:\Windows\System\svchost.exe f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe File opened for modification C:\Windows\System\svchost.exe f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe File created C:\Windows\System\xxx1.bak svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exef38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exepowershell.exepowershell.exepid process 4512 powershell.exe 2696 powershell.exe 4512 powershell.exe 2696 powershell.exe 2892 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 2892 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe 1008 powershell.exe 560 powershell.exe 1008 powershell.exe 560 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4512 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 1008 powershell.exe Token: SeDebugPrivilege 560 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exesvchost.exedescription pid process target process PID 2892 wrote to memory of 2696 2892 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe powershell.exe PID 2892 wrote to memory of 2696 2892 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe powershell.exe PID 2892 wrote to memory of 4512 2892 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe powershell.exe PID 2892 wrote to memory of 4512 2892 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe powershell.exe PID 2892 wrote to memory of 1924 2892 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe schtasks.exe PID 2892 wrote to memory of 1924 2892 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe schtasks.exe PID 2892 wrote to memory of 4236 2892 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe svchost.exe PID 2892 wrote to memory of 4236 2892 f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe svchost.exe PID 4236 wrote to memory of 1008 4236 svchost.exe powershell.exe PID 4236 wrote to memory of 1008 4236 svchost.exe powershell.exe PID 4236 wrote to memory of 560 4236 svchost.exe powershell.exe PID 4236 wrote to memory of 560 4236 svchost.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4512 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Creates scheduled task(s)
PID:1924 -
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5e5663972c1caaba7088048911c758bf3
SHA13462dea0f9c2c16a9c3afdaef8bbb1f753c1c198
SHA2569f7f29a4696876cadca3f14d7e43f9ede0c97fd64be3f5d94bda49a91b6a419e
SHA512ff4e72c46cf083de62baa2ce2661555dd91b5f144294015f7b262fd4500cb67fe80e1871a82da63b607e3e9cef401f4b73c587bf1134637881ecad51aad1eddc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.6MB
MD582ffeea95e93986d0d585ba6b89a7690
SHA11bbf819111b2516fa6201b48979836ff15e86c03
SHA256db4d7e8ce41044c18bf1c5db0d05fab76846dcf6487e4b665c03d128ff3aa196
SHA51276d6d2371cb819468a09fdc42d25215eb23be0c7bcd60f1a84f6b1a7a59b646ba596bcd22865575a7e856b0fa48f20d7d40cd2775aab72d2ab75370d0a0ffe7c
-
Filesize
7.1MB
MD549ddf67384c35f31f5bc27cdc6f2eec7
SHA17ebeba59bbdab646f27768ebc3c33207aadb1d24
SHA256e97c2a6d63540c47cce7194fe3c551dac6beae604604f762fd699ef83b703142
SHA51261eaf32b1f0a9b852fc52162adbc2f60442ba865bac08c6c25f0c78605c259337c9dcb46c3a29c304a7958d5d7e205b64146900779bd11cf5c51ca1e9380f68b
-
Filesize
5.3MB
MD57ceb3e676313c920a35ad525ce9b9fe7
SHA124a6f335e885bc0bafd8129b7fa13dce4aabb430
SHA256f38327b8c73b8f9b205f8ac447f83c7a6b425908283bb68bf742827248dd4f32
SHA512f0e1df942ffe51a777745a0ebd8e62a87b9952ffcc6eb4c1b48fa6bfa783076e7e46203f7a0425893a953e205f4d23d8cd86c205c7a5dc018df5045c5a8e4963