Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 13:26
Static task
static1
Behavioral task
behavioral1
Sample
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe
-
Size
397KB
-
MD5
f5e11b62f485aa1e95073c665a147cd2
-
SHA1
d71acedc812f72756b756e23fbc5c756d163ad48
-
SHA256
1b466bd2985862702ab9fb242e0c79e27dd2c4b4c676d9ba44d6bef3e93b1534
-
SHA512
df152055bb196822c638cf0a824907884076ebb65200535362d545a1d5c78e29631c8cef2651c1a944e43ac74b554ec4156efe36acf3465824a96f37e28fed96
-
SSDEEP
12288:VVWv1DWVrUhKHElWxsGTnBF1gIscpMz2+DPqMYIa7Pm6:VcDWVr0eE1UnBF1ggGz5bnYIa7
Malware Config
Extracted
oski
hsagoi.ac.ug
Signatures
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral1/memory/3000-4-0x0000000004DD0000-0x0000000004E48000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-5-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-6-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-8-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-12-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-10-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-14-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-16-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-18-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-20-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-22-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-28-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-26-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-24-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-30-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-32-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-34-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-36-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-38-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-40-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-42-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-44-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-48-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-50-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-52-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-46-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-54-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-56-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-58-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-60-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-62-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-64-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-66-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 behavioral1/memory/3000-68-0x0000000004DD0000-0x0000000004E41000-memory.dmp family_zgrat_v1 -
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exedescription pid process target process PID 3000 set thread context of 3036 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2484 3036 WerFault.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exepid process 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exef5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exedescription pid process target process PID 3000 wrote to memory of 3036 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 3000 wrote to memory of 3036 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 3000 wrote to memory of 3036 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 3000 wrote to memory of 3036 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 3000 wrote to memory of 3036 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 3000 wrote to memory of 3036 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 3000 wrote to memory of 3036 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 3000 wrote to memory of 3036 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 3000 wrote to memory of 3036 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 3000 wrote to memory of 3036 3000 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 3036 wrote to memory of 2484 3036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe WerFault.exe PID 3036 wrote to memory of 2484 3036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe WerFault.exe PID 3036 wrote to memory of 2484 3036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe WerFault.exe PID 3036 wrote to memory of 2484 3036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 7603⤵
- Program crash
PID:2484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
memory/3000-0-0x0000000000F90000-0x0000000000FFA000-memory.dmpFilesize
424KB
-
memory/3000-1-0x0000000074160000-0x000000007484E000-memory.dmpFilesize
6.9MB
-
memory/3000-2-0x0000000004E90000-0x0000000004ED0000-memory.dmpFilesize
256KB
-
memory/3000-3-0x0000000000490000-0x00000000004EE000-memory.dmpFilesize
376KB
-
memory/3000-4-0x0000000004DD0000-0x0000000004E48000-memory.dmpFilesize
480KB
-
memory/3000-5-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-6-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-8-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-12-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-10-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-14-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-16-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-18-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-20-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-22-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-28-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-26-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-24-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-30-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-32-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-34-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-36-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-38-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-40-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-42-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-44-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-48-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-50-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-52-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-46-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-54-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-56-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-58-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-60-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-62-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-64-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-66-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-68-0x0000000004DD0000-0x0000000004E41000-memory.dmpFilesize
452KB
-
memory/3000-378-0x0000000074160000-0x000000007484E000-memory.dmpFilesize
6.9MB
-
memory/3000-2385-0x0000000074160000-0x000000007484E000-memory.dmpFilesize
6.9MB
-
memory/3036-2387-0x0000000000400000-0x0000000000434000-memory.dmpFilesize
208KB
-
memory/3036-2389-0x0000000000400000-0x0000000000434000-memory.dmpFilesize
208KB