Analysis
-
max time kernel
123s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 21:18
Behavioral task
behavioral1
Sample
9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
9ff996c9f1410f50673661636e7ea807
-
SHA1
1bb427fd59aa3eceb1222f2903c226f0fc790164
-
SHA256
f3fd353ec995ec76ffab63ea1b448e076268f7e891a651a170aa69d39e0b6d54
-
SHA512
938514286dc5399be6fdf7f365d14ff4517351db3617e02bbb0d370384ce33029720ed2cfa73ff224df979ca5a77c797d83661ef2fdf844ec223b5dea354f386
-
SSDEEP
3072:8sOv8fESTARqUUCFt9/Ns8QDCaExTV1NTTLQETTaEykC3/hC3/:ZOvk/E1TQmB6
Malware Config
Extracted
bazarloader
34.221.125.90
34.209.41.233
dfegjlefggjo.bazar
bcfijmcchijp.bazar
aeghkkbeihkn.bazar
cfhgjldfjgjo.bazar
cehgkldejgko.bazar
efehilffghio.bazar
Signatures
-
Bazar Loader
Detected loader normally used to deploy BazarBackdoor malware.
-
Bazar/Team9 Loader payload 1 IoCs
resource yara_rule behavioral1/files/0x003000000001939b-2.dat BazarLoaderVar1 -
Executes dropped EXE 2 IoCs
pid Process 3056 K3B6AA5.exe 2460 K3B6AA5.exe -
Loads dropped DLL 4 IoCs
pid Process 2584 cmd.exe 2584 cmd.exe 2008 cmd.exe 2008 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\WZSHXT76 = "cmd.exe /c reg.exe add HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\Run /f /v IWQ053QL1I6 /t REG_SZ /d \"\\\"C:\\Users\\Admin\\AppData\\Local\\Temp\\K3B6AA5.exe\\\" EFAFXM\" & start \"H\" \"C:\\Users\\Admin\\AppData\\Local\\Temp\\K3B6AA5.exe\" EFAFXM" K3B6AA5.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2640 PING.EXE 2008 cmd.exe 2908 PING.EXE 2824 cmd.exe 2808 PING.EXE 2584 cmd.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 2908 PING.EXE 2808 PING.EXE 2640 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2524 9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2824 2524 9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe 29 PID 2524 wrote to memory of 2824 2524 9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe 29 PID 2524 wrote to memory of 2824 2524 9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe 29 PID 2824 wrote to memory of 2808 2824 cmd.exe 31 PID 2824 wrote to memory of 2808 2824 cmd.exe 31 PID 2824 wrote to memory of 2808 2824 cmd.exe 31 PID 2824 wrote to memory of 1504 2824 cmd.exe 32 PID 2824 wrote to memory of 1504 2824 cmd.exe 32 PID 2824 wrote to memory of 1504 2824 cmd.exe 32 PID 1504 wrote to memory of 2584 1504 9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe 33 PID 1504 wrote to memory of 2584 1504 9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe 33 PID 1504 wrote to memory of 2584 1504 9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe 33 PID 2584 wrote to memory of 2640 2584 cmd.exe 35 PID 2584 wrote to memory of 2640 2584 cmd.exe 35 PID 2584 wrote to memory of 2640 2584 cmd.exe 35 PID 2584 wrote to memory of 3056 2584 cmd.exe 36 PID 2584 wrote to memory of 3056 2584 cmd.exe 36 PID 2584 wrote to memory of 3056 2584 cmd.exe 36 PID 3056 wrote to memory of 2008 3056 K3B6AA5.exe 37 PID 3056 wrote to memory of 2008 3056 K3B6AA5.exe 37 PID 3056 wrote to memory of 2008 3056 K3B6AA5.exe 37 PID 2008 wrote to memory of 2908 2008 cmd.exe 39 PID 2008 wrote to memory of 2908 2008 cmd.exe 39 PID 2008 wrote to memory of 2908 2008 cmd.exe 39 PID 2008 wrote to memory of 2460 2008 cmd.exe 40 PID 2008 wrote to memory of 2460 2008 cmd.exe 40 PID 2008 wrote to memory of 2460 2008 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\cmd.execmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe UZU02⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\PING.EXEping 8.8.8.8 -n 23⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\9ff996c9f1410f50673661636e7ea807_JaffaCakes118.exe UZU03⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\cmd.execmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\K3B6AA5.exe M2D114⤵
- Loads dropped DLL
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\PING.EXEping 8.8.8.8 -n 25⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\K3B6AA5.exeC:\Users\Admin\AppData\Local\Temp\K3B6AA5.exe M2D115⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\system32\cmd.execmd /c ping 8.8.8.8 -n 2 & C:\Users\Admin\AppData\Local\Temp\K3B6AA5.exe EFAFXM6⤵
- Loads dropped DLL
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\PING.EXEping 8.8.8.8 -n 27⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\K3B6AA5.exeC:\Users\Admin\AppData\Local\Temp\K3B6AA5.exe EFAFXM7⤵
- Executes dropped EXE
PID:2460
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD59ff996c9f1410f50673661636e7ea807
SHA11bb427fd59aa3eceb1222f2903c226f0fc790164
SHA256f3fd353ec995ec76ffab63ea1b448e076268f7e891a651a170aa69d39e0b6d54
SHA512938514286dc5399be6fdf7f365d14ff4517351db3617e02bbb0d370384ce33029720ed2cfa73ff224df979ca5a77c797d83661ef2fdf844ec223b5dea354f386