Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 11:08

General

  • Target

    45e39dd6d35ced55a793879885eae1c1_JaffaCakes118.exe

  • Size

    483KB

  • MD5

    45e39dd6d35ced55a793879885eae1c1

  • SHA1

    d0e1aed77245a0bd1f059a5da842b10fb1c1cffd

  • SHA256

    082f1317f03b76584194dc5b800ed466cc1fbef34ef63a6019c2dc1de47212ed

  • SHA512

    c2a6bd6a0e19c7c1181f17fd316b6fe9856d53cf271834f5106af149d7028fa7878fe5273f36bb7cce84e850d73592207ca299e146b383c96d72d84291465c14

  • SSDEEP

    12288:SDnPKiDLv1KV65828M8yorArsY1MC4kPh9B4:SDnPK2Ltq6228lyorS7h9+

Malware Config

Signatures

  • Detect ZGRat V1 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45e39dd6d35ced55a793879885eae1c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\45e39dd6d35ced55a793879885eae1c1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\45e39dd6d35ced55a793879885eae1c1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\45e39dd6d35ced55a793879885eae1c1_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\selfDel.bat" "
        3⤵
          PID:1436

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\45e39dd6d35ced55a793879885eae1c1_JaffaCakes118.exe.log
      Filesize

      1KB

      MD5

      df27a876383bd81dfbcb457a9fa9f09d

      SHA1

      1bbc4ab95c89d02ec1d217f0255205787999164e

      SHA256

      8940500d6f057583903fde1af0287e27197410415639fc69beb39475fa5240dc

      SHA512

      fe68271375002cfcf8585c92b948ae47cd1632919c43db4bc738e2bc85ceea6dd30880dba27df9c3317531f1017624d4bd8979e6c5fad58112c7aa1189f0b844

    • C:\Users\Admin\AppData\Local\Temp\selfDel.bat
      Filesize

      235B

      MD5

      3541b823c46cb2ed2be60fa26a8809da

      SHA1

      c275da98eaf1875094c6df22a418454e33577282

      SHA256

      689348512d1b3dc67af30151bf96a822e15fda86d61505ab146b8adc9dc5f68b

      SHA512

      c20df4459fbcb94530739d05e0c04173321d3780e1a56455fd2ed0279d01e465e5e6771cf01ba3c04a145233e26530c1e2e75a9929165805a138df5a5b10c987

    • C:\Users\Admin\AppData\Local\Temp\tmpCCCA.tmp
      Filesize

      255KB

      MD5

      f0d4d0bf63a8c13a0dd70ba54a14558a

      SHA1

      8fec29dd909018df4e6ac620c00886f52a77ba08

      SHA256

      e045356afcfbd4cc9fdd719313c4e9b024a0f3f665b4e07741cfc8ef8e1830e5

      SHA512

      113491bc0c57a2623579970c128eb2b9f423e7256dbb26c2f473b97a1802b6b6450ac22e96c7e8946cdc1ac0f1d389adb045046a32cad741157e330207a00557

    • C:\Users\Admin\AppData\Local\Temp\tmpCCEA.tmp
      Filesize

      46KB

      MD5

      8f5942354d3809f865f9767eddf51314

      SHA1

      20be11c0d42fc0cef53931ea9152b55082d1a11e

      SHA256

      776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

      SHA512

      fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

    • C:\Users\Admin\AppData\Local\Temp\tmpCD00.tmp
      Filesize

      100KB

      MD5

      7e58c37fd1d2f60791d5f890d3635279

      SHA1

      5b7b963802b7f877d83fe5be180091b678b56a02

      SHA256

      df01ff75a8b48de6e0244b43f74b09ab7ebe99167e5da84739761e0d99fb9fc7

      SHA512

      a3ec0c65b2781340862eddd6a9154fb0e243a54e88121f0711c5648971374b6f7a87d8b2a6177b4f1ae0d78fb05cf0ee034d3242920301e2ee9fcd883a21b85e

    • C:\Users\Admin\AppData\Local\Temp\tmpCD5B.tmp
      Filesize

      8KB

      MD5

      0617bf9611103104092593e9d8162ca3

      SHA1

      87ee01eddf5fd562a85402acd489ac541d56e538

      SHA256

      ae663940da3c07c2853e2d8464da01df420f79253c79e0c084d8001157c65c2f

      SHA512

      fbf49e3147b231701df446af5df71b1539d9f130b1d0a7650be1878034b7e354b744b1bc667eaa01fb03875f5273540f7c1c15d87e512a0d1f0dba77822d6093

    • C:\Users\Admin\AppData\Local\Temp\tmpCD5C.tmp
      Filesize

      48KB

      MD5

      349e6eb110e34a08924d92f6b334801d

      SHA1

      bdfb289daff51890cc71697b6322aa4b35ec9169

      SHA256

      c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

      SHA512

      2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

    • C:\Users\Admin\AppData\Local\Temp\tmpCD62.tmp
      Filesize

      20KB

      MD5

      49693267e0adbcd119f9f5e02adf3a80

      SHA1

      3ba3d7f89b8ad195ca82c92737e960e1f2b349df

      SHA256

      d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

      SHA512

      b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

    • C:\Users\Admin\AppData\Local\Temp\tmpCD87.tmp
      Filesize

      116KB

      MD5

      f70aa3fa04f0536280f872ad17973c3d

      SHA1

      50a7b889329a92de1b272d0ecf5fce87395d3123

      SHA256

      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

      SHA512

      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

    • memory/1648-5-0x00000000057E0000-0x00000000057EA000-memory.dmp
      Filesize

      40KB

    • memory/1648-10-0x0000000006BA0000-0x0000000006BB4000-memory.dmp
      Filesize

      80KB

    • memory/1648-9-0x0000000005A10000-0x0000000005A38000-memory.dmp
      Filesize

      160KB

    • memory/1648-8-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-16-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-7-0x00000000750EE000-0x00000000750EF000-memory.dmp
      Filesize

      4KB

    • memory/1648-6-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-0-0x00000000750EE000-0x00000000750EF000-memory.dmp
      Filesize

      4KB

    • memory/1648-4-0x0000000005730000-0x00000000057C2000-memory.dmp
      Filesize

      584KB

    • memory/1648-2-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-3-0x0000000005E90000-0x0000000006434000-memory.dmp
      Filesize

      5.6MB

    • memory/1648-1-0x0000000000CE0000-0x0000000000D60000-memory.dmp
      Filesize

      512KB

    • memory/4908-14-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/4908-23-0x0000000006D20000-0x0000000006D86000-memory.dmp
      Filesize

      408KB

    • memory/4908-24-0x0000000008120000-0x0000000008170000-memory.dmp
      Filesize

      320KB

    • memory/4908-30-0x0000000008210000-0x00000000082AC000-memory.dmp
      Filesize

      624KB

    • memory/4908-22-0x0000000007AA0000-0x0000000007FCC000-memory.dmp
      Filesize

      5.2MB

    • memory/4908-21-0x00000000073A0000-0x0000000007562000-memory.dmp
      Filesize

      1.8MB

    • memory/4908-20-0x00000000059A0000-0x0000000005AAA000-memory.dmp
      Filesize

      1.0MB

    • memory/4908-19-0x00000000056C0000-0x000000000570C000-memory.dmp
      Filesize

      304KB

    • memory/4908-18-0x0000000005740000-0x000000000577C000-memory.dmp
      Filesize

      240KB

    • memory/4908-15-0x0000000005D60000-0x0000000006378000-memory.dmp
      Filesize

      6.1MB

    • memory/4908-17-0x00000000056A0000-0x00000000056B2000-memory.dmp
      Filesize

      72KB

    • memory/4908-287-0x00000000750E0000-0x0000000075890000-memory.dmp
      Filesize

      7.7MB

    • memory/4908-11-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB