Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2024 02:25
Static task
static1
Behavioral task
behavioral1
Sample
158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe
-
Size
784KB
-
MD5
158f6d23703e5052c808b162adb7df4b
-
SHA1
16789f0fceaf1d8e36d2b4d310b819ccfa5bc52f
-
SHA256
87a7a6196c52b88f490000ba9e4c65496f73738d1e31c1e5c87038ec4e958c83
-
SHA512
2d758c5bb38f52837a284f7f75e0c9a5479eb627502fdc3fda7bfdf555e889253697a2251375ef91400a99b295ed3cb4511b2feee00d015e39c8e9e8e8d0e07c
-
SSDEEP
12288:P+Yu4qDKQHY9o5OmG1Zhw0JcRgvKOIyG:PvqDHHYkOl+RRIKdv
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/4808-3-0x0000000002BC0000-0x0000000002BE0000-memory.dmp family_zgrat_v1 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\Control Panel\International\Geo\Nation 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4428 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/4808-3-0x0000000002BC0000-0x0000000002BE0000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PO = "C:\\Users\\Admin\\AppData\\Roaming\\Appdata\\updatedpdf.exe" 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-877519540-908060166-1852957295-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PO = "\\Appdata\\updatedpdf.exe" 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4808 set thread context of 5044 4808 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 97 PID 4428 set thread context of 1516 4428 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 456 PING.EXE -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4808 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe Token: SeDebugPrivilege 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe Token: SeDebugPrivilege 4428 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe Token: SeDebugPrivilege 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe Token: 33 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1516 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4808 wrote to memory of 5044 4808 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 97 PID 4808 wrote to memory of 5044 4808 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 97 PID 4808 wrote to memory of 5044 4808 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 97 PID 4808 wrote to memory of 5044 4808 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 97 PID 4808 wrote to memory of 5044 4808 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 97 PID 4808 wrote to memory of 5044 4808 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 97 PID 4808 wrote to memory of 5044 4808 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 97 PID 4808 wrote to memory of 5044 4808 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 97 PID 5044 wrote to memory of 4428 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 99 PID 5044 wrote to memory of 4428 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 99 PID 5044 wrote to memory of 4428 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 99 PID 5044 wrote to memory of 4404 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 100 PID 5044 wrote to memory of 4404 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 100 PID 5044 wrote to memory of 4404 5044 158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe 100 PID 4404 wrote to memory of 456 4404 cmd.exe 102 PID 4404 wrote to memory of 456 4404 cmd.exe 102 PID 4404 wrote to memory of 456 4404 cmd.exe 102 PID 4428 wrote to memory of 1516 4428 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 107 PID 4428 wrote to memory of 1516 4428 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 107 PID 4428 wrote to memory of 1516 4428 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 107 PID 4428 wrote to memory of 1516 4428 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 107 PID 4428 wrote to memory of 1516 4428 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 107 PID 4428 wrote to memory of 1516 4428 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 107 PID 4428 wrote to memory of 1516 4428 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 107 PID 4428 wrote to memory of 1516 4428 158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\158f6d23703e5052c808b162adb7df4b_jaffacakes118\158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\158f6d23703e5052c808b162adb7df4b_jaffacakes118\158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\158f6d23703e5052c808b162adb7df4b_jaffacakes118\158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\158f6d23703e5052c808b162adb7df4b_jaffacakes118\158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:456
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\158f6d23703e5052c808b162adb7df4b_JaffaCakes118.exe.log
Filesize706B
MD5ee844796f619ac16a2c818f8d4efd88c
SHA1ce7e1cd02117d8f49c239daa46d340a93350894b
SHA25609847785ef0dc53c0394ed47010cd3cac5cca271ad84f58264f1e244ee81c341
SHA512b856874aafc68ebc9fbd8755876f53d7f4a2ea1c41322e5d1ef1e83b54b053606e3571bb434d711a6cf150b444dbf303441930e00340ea41e8e3f98fe3df77c7
-
C:\Users\Admin\AppData\Local\Temp\158f6d23703e5052c808b162adb7df4b_jaffacakes118\158f6d23703e5052c808b162adb7df4b_jaffacakes118.exe
Filesize784KB
MD5158f6d23703e5052c808b162adb7df4b
SHA116789f0fceaf1d8e36d2b4d310b819ccfa5bc52f
SHA25687a7a6196c52b88f490000ba9e4c65496f73738d1e31c1e5c87038ec4e958c83
SHA5122d758c5bb38f52837a284f7f75e0c9a5479eb627502fdc3fda7bfdf555e889253697a2251375ef91400a99b295ed3cb4511b2feee00d015e39c8e9e8e8d0e07c
-
Filesize
53B
MD55d660ca6c69d442fdd1a2a0167cfc608
SHA15ad668807ee6f01dc2176029c7b2e6187a9b659e
SHA2564efd7a6fcb8fcecd08e19f8693c182c1742d7ef268d3a4800e2a83b05aef8bf5
SHA5128abafe1e172d3341121c732493e1b67348805cf635b1157de81f5075a2123318fc2eaa1fdcb99efbf7231c3b39ec8afadd0525a1f6e321104adf5721e66c6c08