Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 18:52
Static task
static1
Behavioral task
behavioral1
Sample
3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe
-
Size
876KB
-
MD5
3609c501d71a7784fd86305b10b67fc3
-
SHA1
c6cfbd50341f7757b7d81bd932973042d4c2cf1e
-
SHA256
2b840ed4df72c857084148fd16b191bdee7cff55e3b0ddd94224e97591db5fe7
-
SHA512
791adad02a96e4732d47c894cf4fea71df5211a1e890bf6c063a5cf38329f5be3d5caa2bca03bb4ee247708009af61dd84dae056d83da18718a24302cff0b69e
-
SSDEEP
12288:BO5XlyKR9n6WXoNZU3kpnrm+uG4s/dx93n1AxVKXFsLVdjOZhSBlTQFO5:BONnrXLkpnaIV3nvFAOZ0BlcFO5
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/1312-4-0x0000000005620000-0x0000000005658000-memory.dmp family_zgrat_v1 -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/1312-4-0x0000000005620000-0x0000000005658000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Servicis = "\\win\\Servicis.exe" 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Servicis = "C:\\Users\\Admin\\AppData\\Roaming\\win\\Servicis.exe" 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1312 set thread context of 4716 1312 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe 96 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4716 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1312 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe Token: SeDebugPrivilege 4716 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe Token: 33 4716 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4716 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4716 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1312 wrote to memory of 4716 1312 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe 96 PID 1312 wrote to memory of 4716 1312 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe 96 PID 1312 wrote to memory of 4716 1312 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe 96 PID 1312 wrote to memory of 4716 1312 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe 96 PID 1312 wrote to memory of 4716 1312 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe 96 PID 1312 wrote to memory of 4716 1312 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe 96 PID 1312 wrote to memory of 4716 1312 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe 96 PID 1312 wrote to memory of 4716 1312 3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4716
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3609c501d71a7784fd86305b10b67fc3_JaffaCakes118.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
47B
MD53b3300a17860593cd56c4bdb053a35f7
SHA1a8592ae24551fe35a4df8fd6b48ac81a41327290
SHA25681e4febef2dd5de0dec846a9c28210ed8adbb3cdd69866e449e8481f3c02da25
SHA5127be75a902ac5fd084032c394e8e0440965b67a8d3e6f9cb35a3a431abeddfeec6ad064d6544dd5483f56554f4bf68579ae50c987035c894a230ff0f54b3e0edb