Analysis
-
max time kernel
43s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 13:26
Static task
static1
Behavioral task
behavioral1
Sample
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe
-
Size
397KB
-
MD5
f5e11b62f485aa1e95073c665a147cd2
-
SHA1
d71acedc812f72756b756e23fbc5c756d163ad48
-
SHA256
1b466bd2985862702ab9fb242e0c79e27dd2c4b4c676d9ba44d6bef3e93b1534
-
SHA512
df152055bb196822c638cf0a824907884076ebb65200535362d545a1d5c78e29631c8cef2651c1a944e43ac74b554ec4156efe36acf3465824a96f37e28fed96
-
SSDEEP
12288:VVWv1DWVrUhKHElWxsGTnBF1gIscpMz2+DPqMYIa7Pm6:VcDWVr0eE1UnBF1ggGz5bnYIa7
Malware Config
Extracted
oski
hsagoi.ac.ug
Signatures
-
Detect ZGRat V1 34 IoCs
Processes:
resource yara_rule behavioral2/memory/1036-9-0x0000000006880000-0x00000000068F8000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-11-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-13-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-17-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-15-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-19-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-23-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-21-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-25-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-10-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-27-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-31-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-29-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-33-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-35-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-37-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-41-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-39-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-43-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-45-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-47-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-49-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-53-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-51-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-55-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-59-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-61-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-57-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-63-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-65-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-67-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-69-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-71-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 behavioral2/memory/1036-73-0x0000000006880000-0x00000000068F1000-memory.dmp family_zgrat_v1 -
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exedescription pid process target process PID 1036 set thread context of 3576 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3480 3576 WerFault.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exepid process 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exedescription pid process target process PID 1036 wrote to memory of 3576 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 1036 wrote to memory of 3576 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 1036 wrote to memory of 3576 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 1036 wrote to memory of 3576 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 1036 wrote to memory of 3576 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 1036 wrote to memory of 3576 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 1036 wrote to memory of 3576 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 1036 wrote to memory of 3576 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe PID 1036 wrote to memory of 3576 1036 f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\f5e11b62f485aa1e95073c665a147cd2_JaffaCakes118.exe2⤵PID:3576
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 12883⤵
- Program crash
PID:3480
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3576 -ip 35761⤵PID:3512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
memory/1036-0-0x00000000001A0000-0x000000000020A000-memory.dmpFilesize
424KB
-
memory/1036-1-0x0000000074F70000-0x0000000075720000-memory.dmpFilesize
7.7MB
-
memory/1036-2-0x00000000051E0000-0x0000000005784000-memory.dmpFilesize
5.6MB
-
memory/1036-3-0x0000000004C30000-0x0000000004CC2000-memory.dmpFilesize
584KB
-
memory/1036-4-0x0000000004E20000-0x0000000004E30000-memory.dmpFilesize
64KB
-
memory/1036-5-0x0000000004BC0000-0x0000000004BCA000-memory.dmpFilesize
40KB
-
memory/1036-6-0x00000000065D0000-0x0000000006646000-memory.dmpFilesize
472KB
-
memory/1036-7-0x0000000006560000-0x00000000065BE000-memory.dmpFilesize
376KB
-
memory/1036-8-0x0000000006790000-0x00000000067AE000-memory.dmpFilesize
120KB
-
memory/1036-9-0x0000000006880000-0x00000000068F8000-memory.dmpFilesize
480KB
-
memory/1036-11-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-13-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-17-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-15-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-19-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-23-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-21-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-25-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-10-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-27-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-31-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-29-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-33-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-35-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-37-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-41-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-39-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-43-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-45-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-47-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-49-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-53-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-51-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-55-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-59-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-61-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-57-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-63-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-65-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-67-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-69-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-71-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-73-0x0000000006880000-0x00000000068F1000-memory.dmpFilesize
452KB
-
memory/1036-274-0x0000000074F70000-0x0000000075720000-memory.dmpFilesize
7.7MB
-
memory/1036-1654-0x0000000004E20000-0x0000000004E30000-memory.dmpFilesize
64KB
-
memory/1036-2386-0x0000000074F70000-0x0000000075720000-memory.dmpFilesize
7.7MB
-
memory/3576-2387-0x0000000000400000-0x0000000000434000-memory.dmpFilesize
208KB
-
memory/3576-2390-0x0000000000400000-0x0000000000434000-memory.dmpFilesize
208KB