Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 22:06
Static task
static1
Behavioral task
behavioral1
Sample
7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
General
-
Target
7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe
-
Size
199KB
-
MD5
7366f05f1ae2ac01e37e0e1585471611
-
SHA1
38fec58363128d9f2722cb0662b30c20740e9685
-
SHA256
d7ea78ed27fd9b409d82b101317e7fc3f513efe456de24d62c13d443033e3165
-
SHA512
8af15534ca621210adf23d22da1f859f76fb10a6857e07167f23cb53ebff39c51d0b38fa7caa26c4de76a63f066ca070f0ff30139dd46335fefd6c9ccebd71ad
-
SSDEEP
3072:if1BDZ0kVB67Duw9AMcizbPgpgNCfG0UeiWv10DxjumDqcEf/hypWqY3ZRV4+kLX:i9X0G24p2x0HXvSDZTgfZypW9mbb
Malware Config
Extracted
zloader
SG
SG
https://imagn.at/LKhwojehDgwegSDG/gateJKjdsh.php
https://freebreez.com/LKhwojehDgwegSDG/gateJKjdsh.php
https://makaronz.com/LKhwojehDgwegSDG/gateJKjdsh.php
https://ricklick.com/LKhwojehDgwegSDG/gateJKjdsh.php
https://litlblockblack.com/LKhwojehDgwegSDG/gateJKjdsh.php
https://vaktorianpackif.com/LKhwojehDgwegSDG/gateJKjdsh.php
https://hbamefphmqsdgkqojgwe.com/LKhwojehDgwegSDG/gateJKjdsh.php
https://wuktmlbilrsbvsbkdetb.com/LKhwojehDgwegSDG/gateJKjdsh.php
https://yrsfuaegsevyffrfsgpj.com/LKhwojehDgwegSDG/gateJKjdsh.php
-
build_id
107
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2788 created 1204 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 21 -
Loads dropped DLL 1 IoCs
pid Process 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe -
Blocklisted process makes network request 7 IoCs
flow pid Process 11 2396 msiexec.exe 13 2396 msiexec.exe 14 2396 msiexec.exe 15 2396 msiexec.exe 16 2396 msiexec.exe 17 2396 msiexec.exe 18 2396 msiexec.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2240 set thread context of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2788 set thread context of 2396 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe Token: SeSecurityPrivilege 2396 msiexec.exe Token: SeSecurityPrivilege 2396 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2240 wrote to memory of 2788 2240 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 28 PID 2788 wrote to memory of 2396 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 29 PID 2788 wrote to memory of 2396 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 29 PID 2788 wrote to memory of 2396 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 29 PID 2788 wrote to memory of 2396 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 29 PID 2788 wrote to memory of 2396 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 29 PID 2788 wrote to memory of 2396 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 29 PID 2788 wrote to memory of 2396 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 29 PID 2788 wrote to memory of 2396 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 29 PID 2788 wrote to memory of 2396 2788 7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe 29
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7366f05f1ae2ac01e37e0e1585471611_JaffaCakes118.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788
-
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe2⤵
- Blocklisted process makes network request
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
4B
MD5f2dd0dedb2c260419ece4a9e03b2e828
SHA10aaf76f425c6e0f43a36197de768e67d9e035abb
SHA25626b25d457597a7b0463f9620f666dd10aa2c4373a505967c7c8d70922a2d6ece
SHA512fecd7b408089255b3467dc1f7231cc6388c9e1c65dcaa5e50f3b460235d18bc44033b08184018b65ac013fdae68c0088381644a6302b9d89e468f57ff9a005dd
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c