Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 02:14
Static task
static1
Behavioral task
behavioral1
Sample
d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe
-
Size
5.1MB
-
MD5
d02f651baa63b69474cac03c4a2edfa6
-
SHA1
0501c07e93d1abc3d31d1f1200f8ff7d79198172
-
SHA256
9d93b56e51a529ff6fab37769c2c69007b59cd22df05dcc6926e5722003a64d8
-
SHA512
8309c6435001f8356a17e7e91863db3ba731558cb2ded400878ff16c087b36a84624b20b6017e7c97b1e41b07033e7eedadf9e8a3a51727f489820ef63981226
-
SSDEEP
49152:D6mrLDAiPcTlyoMbH7l/EaRkXfnNhdDAB4swOqZIeQlMO9nfWXhREvFFP1Pc1rRI:TmniBdfjsTveQCmiIRvf/2tq56aA
Malware Config
Signatures
-
Bazaloader family
-
Detects BazaLoader malware 5 IoCs
BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests - JaffaCakes118.
resource yara_rule behavioral2/memory/3752-2-0x0000000140000000-0x000000014061F200-memory.dmp BazaLoader behavioral2/memory/3752-4-0x0000000140000000-0x000000014061F200-memory.dmp BazaLoader behavioral2/memory/2308-32-0x0000000140000000-0x000000014061F200-memory.dmp BazaLoader behavioral2/memory/3752-33-0x0000000140000000-0x000000014061F200-memory.dmp BazaLoader behavioral2/memory/2308-59-0x0000000140000000-0x000000014061F200-memory.dmp BazaLoader -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1372 powershell.exe 880 powershell.exe -
Modifies Windows Firewall 2 TTPs 4 IoCs
pid Process 4908 netsh.exe 2536 netsh.exe 4256 netsh.exe 2332 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2308 svchost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\System\xxx1.bak d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe File created C:\Windows\System\svchost.exe d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe File opened for modification C:\Windows\System\svchost.exe d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe File created C:\Windows\System\xxx1.bak svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 880 powershell.exe 880 powershell.exe 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 1372 powershell.exe 1372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 880 powershell.exe Token: SeDebugPrivilege 1372 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3752 wrote to memory of 880 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 82 PID 3752 wrote to memory of 880 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 82 PID 3752 wrote to memory of 4908 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 84 PID 3752 wrote to memory of 4908 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 84 PID 3752 wrote to memory of 2536 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 86 PID 3752 wrote to memory of 2536 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 86 PID 3752 wrote to memory of 2676 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 87 PID 3752 wrote to memory of 2676 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 87 PID 3752 wrote to memory of 2308 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 90 PID 3752 wrote to memory of 2308 3752 d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe 90 PID 2308 wrote to memory of 1372 2308 svchost.exe 92 PID 2308 wrote to memory of 1372 2308 svchost.exe 92 PID 2308 wrote to memory of 4256 2308 svchost.exe 95 PID 2308 wrote to memory of 4256 2308 svchost.exe 95 PID 2308 wrote to memory of 2332 2308 svchost.exe 97 PID 2308 wrote to memory of 2332 2308 svchost.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d02f651baa63b69474cac03c4a2edfa6_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath %windir%2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4908
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2536
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM2⤵
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
C:\Windows\System\svchost.exe"C:\Windows\System\svchost.exe" formal2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath %windir%3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4256
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2332
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.8MB
MD53c681cef1f570d3b1a046dfc93b4022e
SHA1b0ca6fd4bafabeacfb7cd08aa4b8151276068cb3
SHA256911b63dece7ed9a1e511ab6d06ebee2a4497c1cb5ae3a92bf4a7de9ac1e118fc
SHA512873c138bcd7b09a8d8dc633fac7119ac9b817d81349e40a5b7738f9594d4693d0ac434ac5ffc8cf5ed478cecfa5bd5eab44c136a828f43718fb09ce67089f2e3
-
Filesize
16.0MB
MD524de81efa99c89285402c794a2bcb0a6
SHA1a57b46bb087739e5d6eddc35adb5233090113e9c
SHA256fe3df7be5eb7e7556f6cae2ef3b96d928235aa8612bed3878522224490422873
SHA51218d8a2584256ccd58cb5a281f219df484dacf94203902fd09cdc1bce5596c050ae52974c1556964a32f5ea4195bf32b13db7086696bc3676a7fceac0ce64fbfe
-
Filesize
5.1MB
MD5d02f651baa63b69474cac03c4a2edfa6
SHA10501c07e93d1abc3d31d1f1200f8ff7d79198172
SHA2569d93b56e51a529ff6fab37769c2c69007b59cd22df05dcc6926e5722003a64d8
SHA5128309c6435001f8356a17e7e91863db3ba731558cb2ded400878ff16c087b36a84624b20b6017e7c97b1e41b07033e7eedadf9e8a3a51727f489820ef63981226