Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
07-04-2024 16:30
Static task
static1
Behavioral task
behavioral1
Sample
e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe
-
Size
373KB
-
MD5
e55bf27e175b5841bc948e58bc2c13ac
-
SHA1
731b6d9000072c4d489bc0e786cf463367047964
-
SHA256
c49decb0015b632d6b624ebe0486c342ac7b3e05332b03509558cadb1c705c38
-
SHA512
e91fd9cb1d2882ff566fb54e7645d637b5b993f3d16d1347aa1be69ff21f125031595ec9ff541ca498db65a86905c2506bdd28c0a5ae146bfea3afd51dcaabda
-
SSDEEP
6144:+Gv81lyW3q7SnXirXHf6NC27NhmBbT0/KmwmP9/2F6q5UQSosWxPTv:GQW3q7SnYS427EdmwA9uF6q5U6Rbv
Malware Config
Extracted
xloader
2.3
nins
wingsmh.com
honeyconstructionmanagement.com
aizaibali.com
twelve11transportsllc.com
aadetermatology.com
sarahdewald.com
si-kap.online
imperiummetal.site
srysyoga.com
fbirelationship.com
drtracielashley.academy
jrgsestates.com
affordableseo.club
triggerfingerboards.com
halalmine.com
shopdogwoodhill.com
qad.info
nocraphere.com
misskarennglishteacher.com
march.wtf
carbontechco.com
pairtty.com
empossibility.com
modernish.net
casastortarestaurant.com
clemence-pierre.com
saniahreese.com
dragueuse.com
antiqueson3rd.com
lavarmy.club
best20bloggingplatorms.com
casadecarrico.com
ksfbx.com
linuxtechusa.com
iararueda.com
kjfashionstore.com
privatefuels.com
dentalmentalwellness.com
glowupistanbul.com
moremeafrica.com
the4relationships.com
baincot.com
sv8jlc.com
officecleanaustin.com
markscrystalclearwindows.com
madeleinesplacereviews.com
quietflyte.com
zwelopa.com
highticketfunnelhacks.com
zarrinkarimi.com
sonofmanbusiness.com
haliluyar.xyz
cailingji.com
quirkyowlstore.com
ikeedojoja.net
doublejdesigns.net
changingworldchallenge.com
narcadia.com
zhjinchina.com
houselfcontorl.com
gibdoz.com
glynisfloral.com
bumper-magnets.com
truckup.tech
sugene-proloser.icu
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/2980-4-0x0000000004E90000-0x0000000004EFE000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-5-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-6-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-8-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-16-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-22-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-28-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-34-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-36-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-48-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-46-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-56-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-66-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-64-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-68-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-62-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-60-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-58-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-54-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-52-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-50-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-44-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-42-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-40-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-38-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-32-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-30-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-26-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-24-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-20-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-18-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-14-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-12-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 behavioral1/memory/2980-10-0x0000000004E90000-0x0000000004EF8000-memory.dmp family_zgrat_v1 -
Xloader payload 5 IoCs
resource yara_rule behavioral1/memory/2220-2143-0x0000000000400000-0x000000000042E000-memory.dmp xloader behavioral1/files/0x00070000000149e1-2145.dat xloader behavioral1/memory/1412-2167-0x00000000002D0000-0x00000000002F9000-memory.dmp xloader behavioral1/memory/984-2175-0x0000000000080000-0x00000000000A9000-memory.dmp xloader behavioral1/memory/984-2184-0x0000000000080000-0x00000000000A9000-memory.dmp xloader -
Deletes itself 1 IoCs
pid Process 2788 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1412 FB_454.tmp.exe 776 FB_4D2.tmp.exe -
Loads dropped DLL 4 IoCs
pid Process 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\pait = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\paint\\pait.exe\"" e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2980 set thread context of 2220 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 33 PID 1412 set thread context of 1200 1412 FB_454.tmp.exe 21 PID 984 set thread context of 1200 984 cmmon32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 1412 FB_454.tmp.exe 1412 FB_454.tmp.exe 2788 powershell.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe 984 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1412 FB_454.tmp.exe 1412 FB_454.tmp.exe 1412 FB_454.tmp.exe 984 cmmon32.exe 984 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe Token: SeDebugPrivilege 1412 FB_454.tmp.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 984 cmmon32.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2788 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 31 PID 2980 wrote to memory of 2788 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 31 PID 2980 wrote to memory of 2788 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 31 PID 2980 wrote to memory of 2788 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 31 PID 2980 wrote to memory of 2220 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2220 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2220 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2220 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2220 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2220 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2220 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2220 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2220 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 33 PID 2980 wrote to memory of 2220 2980 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 33 PID 2220 wrote to memory of 1412 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 34 PID 2220 wrote to memory of 1412 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 34 PID 2220 wrote to memory of 1412 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 34 PID 2220 wrote to memory of 1412 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 34 PID 2220 wrote to memory of 776 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 35 PID 2220 wrote to memory of 776 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 35 PID 2220 wrote to memory of 776 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 35 PID 2220 wrote to memory of 776 2220 e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe 35 PID 1200 wrote to memory of 984 1200 Explorer.EXE 36 PID 1200 wrote to memory of 984 1200 Explorer.EXE 36 PID 1200 wrote to memory of 984 1200 Explorer.EXE 36 PID 1200 wrote to memory of 984 1200 Explorer.EXE 36 PID 984 wrote to memory of 1720 984 cmmon32.exe 37 PID 984 wrote to memory of 1720 984 cmmon32.exe 37 PID 984 wrote to memory of 1720 984 cmmon32.exe 37 PID 984 wrote to memory of 1720 984 cmmon32.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Local\Temp\e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe" -Force3⤵
- Deletes itself
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\e55bf27e175b5841bc948e58bc2c13ac_JaffaCakes118.exe3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\FB_454.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_454.tmp.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\FB_4D2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\FB_4D2.tmp.exe"4⤵
- Executes dropped EXE
PID:776
-
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\FB_454.tmp.exe"3⤵PID:1720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD574bafb3e707c7b0c63938ac200f99c7f
SHA110c5506337845ed9bf25c73d2506f9c15ab8e608
SHA256129450ba06ad589cf6846a455a5b6b5f55e164ee4906e409eb692ab465269689
SHA5125b24dc5acd14f812658e832b587b60695fb16954fca006c2c3a7382ef0ec65c3bd1aaf699425c49ff3cceef16869e75dd6f00ec189b9f673f08f7e1b80cf7781
-
Filesize
161KB
MD516ee58ea30c5d2fe3e6cf3d92dcdfca4
SHA1bcd3bc4aa0a78b174237399d1f700316f7fc7ccc
SHA256f4d07db78b426427dd3ac873017a6d4be76d42d50ff082a2a9bc09948037a75e
SHA5121a658c869cd7be561a7d245a887461a877b8ff06664a5518579f5346c8297935aa5bd4d7217c952aa0644fdf2b54321179903ae4f917bd32f213f77f728faa7c