Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 05:47

General

  • Target

    f0740682e5d4fcd5ed0e2e6006aed5cf_JaffaCakes118.exe

  • Size

    344KB

  • MD5

    f0740682e5d4fcd5ed0e2e6006aed5cf

  • SHA1

    17f5c837862bc0243f55de664f91a8a195ca3a34

  • SHA256

    eef7bfbe59617838031db137e1c71c315dd465500fcebca0aef1d252422b4b7a

  • SHA512

    e54ef90f665832bcaa863b021b0f3192acc5d1b42e4afbfbb208cb5a4385c0ad21955cbbe169f6188959d3456a8d20197010f5916c80a1fc1a315a702207b40d

  • SSDEEP

    6144:or1otBTW/urWZ6klh35QjEC74CYxsUIsDPiLPPB9Kp8kOI7iBe:m6BTW/u9C5AEtIsDKxW0Im

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

u3r5

Decoy

alashan.ltd

demopagephequan.online

garxznql.icu

unetart.com

dajiangzhibo15.com

influencer.fund

beverlyhills.city

strefafryzur.net

giftboxhawaii.com

ecotiare.com

homeandgardenradioshow.com

sageandsandco.com

laflesoley.com

icipatanegra.online

autovistoriapredial.net

xn--polenezkypark-pmb.com

cbdamic.com

aaronandmarissa.com

datasoma.digital

theclosetology.com

Signatures

  • Detect ZGRat V1 34 IoCs
  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Xloader payload 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0740682e5d4fcd5ed0e2e6006aed5cf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f0740682e5d4fcd5ed0e2e6006aed5cf_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Users\Admin\AppData\Local\Temp\f0740682e5d4fcd5ed0e2e6006aed5cf_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f0740682e5d4fcd5ed0e2e6006aed5cf_JaffaCakes118.exe
      2⤵
        PID:1060
      • C:\Users\Admin\AppData\Local\Temp\f0740682e5d4fcd5ed0e2e6006aed5cf_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f0740682e5d4fcd5ed0e2e6006aed5cf_JaffaCakes118.exe
        2⤵
          PID:2772
        • C:\Users\Admin\AppData\Local\Temp\f0740682e5d4fcd5ed0e2e6006aed5cf_JaffaCakes118.exe
          C:\Users\Admin\AppData\Local\Temp\f0740682e5d4fcd5ed0e2e6006aed5cf_JaffaCakes118.exe
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4260

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4260-1829-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/4260-1831-0x0000000001780000-0x0000000001ACA000-memory.dmp
        Filesize

        3.3MB

      • memory/4776-34-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-5-0x00000000050D0000-0x00000000050DA000-memory.dmp
        Filesize

        40KB

      • memory/4776-4-0x00000000052E0000-0x00000000052F0000-memory.dmp
        Filesize

        64KB

      • memory/4776-36-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-6-0x0000000074E90000-0x0000000075640000-memory.dmp
        Filesize

        7.7MB

      • memory/4776-7-0x0000000006290000-0x00000000062E8000-memory.dmp
        Filesize

        352KB

      • memory/4776-8-0x00000000067D0000-0x0000000006832000-memory.dmp
        Filesize

        392KB

      • memory/4776-9-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-10-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-12-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-0-0x0000000074E90000-0x0000000075640000-memory.dmp
        Filesize

        7.7MB

      • memory/4776-16-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-38-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-20-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-22-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-24-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-26-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-28-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-30-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-32-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-14-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-3-0x0000000005140000-0x00000000051D2000-memory.dmp
        Filesize

        584KB

      • memory/4776-18-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-40-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-42-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-44-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-46-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-48-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-50-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-52-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-54-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-56-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-58-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-62-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-60-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-64-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-66-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-68-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-70-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-72-0x00000000052E0000-0x00000000052F0000-memory.dmp
        Filesize

        64KB

      • memory/4776-73-0x00000000067D0000-0x000000000682D000-memory.dmp
        Filesize

        372KB

      • memory/4776-2-0x0000000005650000-0x0000000005BF4000-memory.dmp
        Filesize

        5.6MB

      • memory/4776-1830-0x0000000074E90000-0x0000000075640000-memory.dmp
        Filesize

        7.7MB

      • memory/4776-1-0x00000000006C0000-0x000000000071C000-memory.dmp
        Filesize

        368KB