Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 11:08

General

  • Target

    45e39dd6d35ced55a793879885eae1c1_JaffaCakes118.exe

  • Size

    483KB

  • MD5

    45e39dd6d35ced55a793879885eae1c1

  • SHA1

    d0e1aed77245a0bd1f059a5da842b10fb1c1cffd

  • SHA256

    082f1317f03b76584194dc5b800ed466cc1fbef34ef63a6019c2dc1de47212ed

  • SHA512

    c2a6bd6a0e19c7c1181f17fd316b6fe9856d53cf271834f5106af149d7028fa7878fe5273f36bb7cce84e850d73592207ca299e146b383c96d72d84291465c14

  • SSDEEP

    12288:SDnPKiDLv1KV65828M8yorArsY1MC4kPh9B4:SDnPK2Ltq6228lyorS7h9+

Malware Config

Signatures

  • Detect ZGRat V1 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45e39dd6d35ced55a793879885eae1c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\45e39dd6d35ced55a793879885eae1c1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Users\Admin\AppData\Local\Temp\45e39dd6d35ced55a793879885eae1c1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\45e39dd6d35ced55a793879885eae1c1_JaffaCakes118.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\selfDel.bat" "
        3⤵
        • Deletes itself
        PID:884

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe55ed21277647fdff4ab47f8693bbba

    SHA1

    53fa038e3eb18126abf1388c5d8d393677723570

    SHA256

    a3e7dcb7142535efbafabec1c56905c5e4b6912cd9e57296d201d03dc2c0b243

    SHA512

    297aaf9e828e98b8af53dd6b85a229f691670f50437d71b07ec49f1b6e4413765330570a4773e19f32ff4c8cfb70b6759fc8b3d00685fa26a9cdc7f904153b90

  • C:\Users\Admin\AppData\Local\Temp\CabA814.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA924.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\selfDel.bat
    Filesize

    235B

    MD5

    3541b823c46cb2ed2be60fa26a8809da

    SHA1

    c275da98eaf1875094c6df22a418454e33577282

    SHA256

    689348512d1b3dc67af30151bf96a822e15fda86d61505ab146b8adc9dc5f68b

    SHA512

    c20df4459fbcb94530739d05e0c04173321d3780e1a56455fd2ed0279d01e465e5e6771cf01ba3c04a145233e26530c1e2e75a9929165805a138df5a5b10c987

  • C:\Users\Admin\AppData\Local\Temp\tmpBDD5.tmp
    Filesize

    130KB

    MD5

    369425a15ca3657619ba4b162f5f6cd5

    SHA1

    9e54e6a11f2f5cf7816ad92f30ff701ff66535f3

    SHA256

    6d70a7a8bc6548f8a349ef4318be334d9171bf1272b60f65f1ab4b50fedda5cb

    SHA512

    e0a3c2cbf88560930eb6658806c604aebb324c21f3c689a9d6a79b6d4caa90f4aabd62daa93aef4b0aa61db034a0ef81a71dc948e5fbee3de877f6d7d9b39418

  • C:\Users\Admin\AppData\Local\Temp\tmpBDD6.tmp
    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmpBDEC.tmp
    Filesize

    92KB

    MD5

    c38ea50a9d1b652272fdae5db82c9404

    SHA1

    d7444179c921d090b4e5d954997087bc0004e69f

    SHA256

    b5e3708f123a02f980e4e8397a055b98dceecdc754bbb67872e8bf3651541742

    SHA512

    b91d23e89ca310a4cc9bbfc9537880e1b0c09d0ebf28fa1514258110f3fe33493f24145430093c9d1eb6ddcac8ef25ed74eb0d0c2c8c0544c1cfe2dcf206e2f5

  • memory/2652-16-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2652-22-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2652-19-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2652-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2652-11-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2652-10-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2652-212-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2652-8-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2652-9-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2652-14-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2652-20-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2740-21-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2740-7-0x0000000000980000-0x0000000000994000-memory.dmp
    Filesize

    80KB

  • memory/2740-6-0x00000000008C0000-0x00000000008E8000-memory.dmp
    Filesize

    160KB

  • memory/2740-5-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2740-4-0x0000000074B0E000-0x0000000074B0F000-memory.dmp
    Filesize

    4KB

  • memory/2740-3-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2740-2-0x0000000074B00000-0x00000000751EE000-memory.dmp
    Filesize

    6.9MB

  • memory/2740-1-0x0000000001360000-0x00000000013E0000-memory.dmp
    Filesize

    512KB

  • memory/2740-0-0x0000000074B0E000-0x0000000074B0F000-memory.dmp
    Filesize

    4KB