Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-05-2024 07:26
Static task
static1
Behavioral task
behavioral1
Sample
336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe
-
Size
564KB
-
MD5
336e6d4b9e8b8ac0d191a99d992e40b0
-
SHA1
d204e15e169d909171fbae5a8445c8f974d316c9
-
SHA256
ceb87ebc670d67f91d08ccc0ea6c6a24f974e99890839d5147f7feb597b51489
-
SHA512
c52e6ce618810df0719fe647b8e70ff275199bb4a0d5628429de40b16d466b6d4538704024f03db8fad91b658c8d351637ca016eba1d8566af736fb3035029dd
-
SSDEEP
12288:sREMc3GfziFWwrOO4pe+F3Q4/Pa6K6g+RgDNEV1850RixGs4Pi7ot:sqMqyFwrODpe+C36K6g+R6EHe0RixP4f
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/2740-3-0x0000000000380000-0x00000000003B8000-memory.dmp family_zgrat_v1 -
Executes dropped EXE 2 IoCs
pid Process 2548 AdobeReder10.exe 764 AdobeReder10.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/2740-3-0x0000000000380000-0x00000000003B8000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Adobe Reder 10 = "C:\\Users\\Admin\\AppData\\Local\\AdobeReder10.exe -boot" AdobeReder10.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2548 set thread context of 764 2548 AdobeReder10.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 764 AdobeReder10.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2740 336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe Token: SeDebugPrivilege 2548 AdobeReder10.exe Token: SeDebugPrivilege 764 AdobeReder10.exe Token: 33 764 AdobeReder10.exe Token: SeIncBasePriorityPrivilege 764 AdobeReder10.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 764 AdobeReder10.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2740 wrote to memory of 2592 2740 336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe 28 PID 2740 wrote to memory of 2592 2740 336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe 28 PID 2740 wrote to memory of 2592 2740 336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe 28 PID 2740 wrote to memory of 2592 2740 336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe 28 PID 2740 wrote to memory of 2752 2740 336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2752 2740 336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2752 2740 336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe 30 PID 2740 wrote to memory of 2752 2740 336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe 30 PID 2408 wrote to memory of 2548 2408 explorer.exe 32 PID 2408 wrote to memory of 2548 2408 explorer.exe 32 PID 2408 wrote to memory of 2548 2408 explorer.exe 32 PID 2408 wrote to memory of 2548 2408 explorer.exe 32 PID 2548 wrote to memory of 764 2548 AdobeReder10.exe 35 PID 2548 wrote to memory of 764 2548 AdobeReder10.exe 35 PID 2548 wrote to memory of 764 2548 AdobeReder10.exe 35 PID 2548 wrote to memory of 764 2548 AdobeReder10.exe 35 PID 2548 wrote to memory of 764 2548 AdobeReder10.exe 35 PID 2548 wrote to memory of 764 2548 AdobeReder10.exe 35 PID 2548 wrote to memory of 764 2548 AdobeReder10.exe 35 PID 2548 wrote to memory of 764 2548 AdobeReder10.exe 35 PID 2548 wrote to memory of 764 2548 AdobeReder10.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\336e6d4b9e8b8ac0d191a99d992e40b0_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\AdobeReder10.exe"2⤵PID:2592
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\AdobeReder10.exe"2⤵PID:2752
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\AdobeReder10.exe"C:\Users\Admin\AppData\Local\AdobeReder10.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\AdobeReder10.exe"C:\Users\Admin\AppData\Local\AdobeReder10.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:764
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
564KB
MD5336e6d4b9e8b8ac0d191a99d992e40b0
SHA1d204e15e169d909171fbae5a8445c8f974d316c9
SHA256ceb87ebc670d67f91d08ccc0ea6c6a24f974e99890839d5147f7feb597b51489
SHA512c52e6ce618810df0719fe647b8e70ff275199bb4a0d5628429de40b16d466b6d4538704024f03db8fad91b658c8d351637ca016eba1d8566af736fb3035029dd