Analysis
-
max time kernel
142s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2024 02:35
Static task
static1
Behavioral task
behavioral1
Sample
1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe
-
Size
575KB
-
MD5
1a5c0296fc617d1f5d8f2fc5e07054ea
-
SHA1
6f925105ec99a59f21a6ff1ae43c378ba5db1299
-
SHA256
07e29f000ed708f299bf6c7e034bbc35ffd21662632930aadf4f3d3a4c1aee18
-
SHA512
6691163ecb6c12f258a3436288d727f001debb9ff32dd5a07ca6d6f3cc8cca95918bb5d4fccee132822ac400eaa210e3a9ee1cd84c595cdadc6a8953600b54a6
-
SSDEEP
12288:070cYEJSPyIKrIxap3RkL/Y+oHjc1Qb8m07JZpVUDk3P7Krxgw2xRrHP:070cY7PyIgpp3R+/jEgGB0F3VUDgPV
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/5056-10-0x00000000063E0000-0x00000000063F4000-memory.dmp family_zgrat_v1 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5056 set thread context of 1364 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 1364 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 1364 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 5056 wrote to memory of 812 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 97 PID 5056 wrote to memory of 812 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 97 PID 5056 wrote to memory of 812 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 97 PID 5056 wrote to memory of 2256 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 98 PID 5056 wrote to memory of 2256 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 98 PID 5056 wrote to memory of 2256 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 98 PID 5056 wrote to memory of 1364 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 99 PID 5056 wrote to memory of 1364 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 99 PID 5056 wrote to memory of 1364 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 99 PID 5056 wrote to memory of 1364 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 99 PID 5056 wrote to memory of 1364 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 99 PID 5056 wrote to memory of 1364 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 99 PID 5056 wrote to memory of 1364 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 99 PID 5056 wrote to memory of 1364 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 99 PID 5056 wrote to memory of 1364 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 99 PID 5056 wrote to memory of 1364 5056 1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\AppData\Local\Temp\1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe"2⤵PID:812
-
-
C:\Users\Admin\AppData\Local\Temp\1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe"2⤵PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1a5c0296fc617d1f5d8f2fc5e07054ea_JaffaCakes118.exe"2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1364
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7
-
Filesize
100KB
MD5fe7f1430f6bbc149ff1e211f28c9674a
SHA1fb9fbfec9e80acd8088200b402c9d60bd27140b2
SHA25641b860622a64fc22804e22a9519100d437397b1c1da5255906ee2234cdbe7ce8
SHA512d52b68ba3df1bb5611b9ab39a03f988089ffb810d08da4abbdf795681ccd2c15c1590c797c623f3a93bc4c92e6181c3982fa464e62d4614d00bb8261f22a12c1
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84