Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2024 21:15
Static task
static1
Behavioral task
behavioral1
Sample
194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe
-
Size
463KB
-
MD5
194961e6ef4f3310336d23d78cb7357c
-
SHA1
2f016cd2b88b716fad0b1352abda350aa567004f
-
SHA256
6b01e64b3574a313f2f8e1e42ce93b5444a3e99d66138aebddf7c3e3b81c601d
-
SHA512
517218b0fc5b530a32974f3eb34f78c533b86cade7965739084d2ddec001b0d3dd8e40d23397f471664e43677ac772befc490df10adfb91a231dd3e893f026d5
-
SSDEEP
6144:AnSbvnbjUwnkx1kcw3llt8ix50Ki1asiBKFABnyYwRXiO73knJxH4:A8DEkL8obnmi0kJ54
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/4424-4-0x0000000005150000-0x0000000005170000-memory.dmp family_zgrat_v1 -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/4424-4-0x0000000005150000-0x0000000005170000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleChrome.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe\" .." 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\GoogleChrome.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe\" .." 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4424 set thread context of 3596 4424 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 88 PID 2056 set thread context of 1976 2056 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 111 PID 4492 set thread context of 1820 4492 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 132 -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3556 schtasks.exe 4236 schtasks.exe 1864 schtasks.exe 2088 schtasks.exe 3696 schtasks.exe 5044 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 4424 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeDebugPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeDebugPrivilege 2056 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeDebugPrivilege 4492 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: 33 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 4424 wrote to memory of 3596 4424 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 88 PID 4424 wrote to memory of 3596 4424 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 88 PID 4424 wrote to memory of 3596 4424 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 88 PID 4424 wrote to memory of 3596 4424 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 88 PID 4424 wrote to memory of 3596 4424 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 88 PID 4424 wrote to memory of 3596 4424 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 88 PID 4424 wrote to memory of 3596 4424 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 88 PID 4424 wrote to memory of 3596 4424 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 88 PID 4424 wrote to memory of 3596 4424 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 88 PID 3596 wrote to memory of 8 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 90 PID 3596 wrote to memory of 8 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 90 PID 3596 wrote to memory of 8 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 90 PID 3596 wrote to memory of 4236 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 92 PID 3596 wrote to memory of 4236 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 92 PID 3596 wrote to memory of 4236 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 92 PID 3596 wrote to memory of 2472 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 94 PID 3596 wrote to memory of 2472 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 94 PID 3596 wrote to memory of 2472 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 94 PID 3596 wrote to memory of 1864 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 97 PID 3596 wrote to memory of 1864 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 97 PID 3596 wrote to memory of 1864 3596 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 97 PID 2056 wrote to memory of 1976 2056 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 111 PID 2056 wrote to memory of 1976 2056 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 111 PID 2056 wrote to memory of 1976 2056 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 111 PID 2056 wrote to memory of 1976 2056 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 111 PID 2056 wrote to memory of 1976 2056 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 111 PID 2056 wrote to memory of 1976 2056 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 111 PID 2056 wrote to memory of 1976 2056 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 111 PID 2056 wrote to memory of 1976 2056 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 111 PID 2056 wrote to memory of 1976 2056 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 111 PID 1976 wrote to memory of 1520 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 117 PID 1976 wrote to memory of 1520 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 117 PID 1976 wrote to memory of 1520 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 117 PID 1976 wrote to memory of 2088 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 119 PID 1976 wrote to memory of 2088 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 119 PID 1976 wrote to memory of 2088 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 119 PID 1976 wrote to memory of 3180 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 121 PID 1976 wrote to memory of 3180 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 121 PID 1976 wrote to memory of 3180 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 121 PID 1976 wrote to memory of 3696 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 123 PID 1976 wrote to memory of 3696 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 123 PID 1976 wrote to memory of 3696 1976 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 123 PID 4492 wrote to memory of 1820 4492 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 132 PID 4492 wrote to memory of 1820 4492 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 132 PID 4492 wrote to memory of 1820 4492 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 132 PID 4492 wrote to memory of 1820 4492 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 132 PID 4492 wrote to memory of 1820 4492 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 132 PID 4492 wrote to memory of 1820 4492 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 132 PID 4492 wrote to memory of 1820 4492 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 132 PID 4492 wrote to memory of 1820 4492 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 132 PID 4492 wrote to memory of 1820 4492 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 132 PID 1820 wrote to memory of 512 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 133 PID 1820 wrote to memory of 512 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 133 PID 1820 wrote to memory of 512 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 133 PID 1820 wrote to memory of 5044 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 135 PID 1820 wrote to memory of 5044 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 135 PID 1820 wrote to memory of 5044 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 135 PID 1820 wrote to memory of 664 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 137 PID 1820 wrote to memory of 664 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 137 PID 1820 wrote to memory of 664 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 137 PID 1820 wrote to memory of 3556 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 139 PID 1820 wrote to memory of 3556 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 139 PID 1820 wrote to memory of 3556 1820 194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe 139
Processes
-
C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵PID:8
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe" /sc minute /mo 53⤵
- Creates scheduled task(s)
PID:4236
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵PID:2472
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe" /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:1864
-
-
-
C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵PID:1520
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe" /sc minute /mo 53⤵
- Creates scheduled task(s)
PID:2088
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵PID:3180
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe" /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:3696
-
-
-
C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵PID:512
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe" /sc minute /mo 53⤵
- Creates scheduled task(s)
PID:5044
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵PID:664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe" /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:3556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\194961e6ef4f3310336d23d78cb7357c_JaffaCakes118.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3