Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 22:27
Static task
static1
Behavioral task
behavioral1
Sample
61201493419f2cfd038edd380361f70e_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
61201493419f2cfd038edd380361f70e_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
61201493419f2cfd038edd380361f70e_JaffaCakes118.exe
-
Size
927KB
-
MD5
61201493419f2cfd038edd380361f70e
-
SHA1
7475880b664e50441ad678af439f374e0a7fb50c
-
SHA256
763a5e112a2cac4106ceba50be268c204883c12dad474571d0f06bfeb2db28a6
-
SHA512
0be7af416f5c0d79d9b6bbd3a4e711b13315a5f5511d028884ff24a07e82482e7e008607205a6e9a3aa1ba6702c0706e7fb4d171e7753c1107d626a68069e352
-
SSDEEP
24576:lxt7Vb7vMTCT2xDEF0RWUEF9eVMOU+eBPava8K:lDV3vMUU9g/MneBPava8K
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/2912-31-0x0000000000400000-0x0000000000426000-memory.dmp family_redline -
Manipulates Digital Signatures 1 TTPs 3 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.1!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_CA_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.2!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_END_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.3!7\Name = "szOID_ROOT_PROGRAM_NO_OCSP_FAILOVER_TO_CRL" certutil.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 61201493419f2cfd038edd380361f70e_JaffaCakes118.exe -
Executes dropped EXE 5 IoCs
pid Process 3904 dllhost.com 4068 dllhost.com 2156 RegAsm.exe 716 RegAsm.exe 2912 RegAsm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 59 checkip.amazonaws.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4068 set thread context of 2912 4068 dllhost.com 114 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1996 taskkill.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 4496 PING.EXE 1356 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2912 RegAsm.exe 2912 RegAsm.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4068 dllhost.com 4068 dllhost.com 4068 dllhost.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2912 RegAsm.exe Token: SeDebugPrivilege 1996 taskkill.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 3904 dllhost.com 3904 dllhost.com 3904 dllhost.com 4068 dllhost.com 4068 dllhost.com 4068 dllhost.com -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 3904 dllhost.com 3904 dllhost.com 3904 dllhost.com 4068 dllhost.com 4068 dllhost.com 4068 dllhost.com -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1604 wrote to memory of 4436 1604 61201493419f2cfd038edd380361f70e_JaffaCakes118.exe 91 PID 1604 wrote to memory of 4436 1604 61201493419f2cfd038edd380361f70e_JaffaCakes118.exe 91 PID 1604 wrote to memory of 4436 1604 61201493419f2cfd038edd380361f70e_JaffaCakes118.exe 91 PID 1604 wrote to memory of 4180 1604 61201493419f2cfd038edd380361f70e_JaffaCakes118.exe 93 PID 1604 wrote to memory of 4180 1604 61201493419f2cfd038edd380361f70e_JaffaCakes118.exe 93 PID 1604 wrote to memory of 4180 1604 61201493419f2cfd038edd380361f70e_JaffaCakes118.exe 93 PID 4180 wrote to memory of 1972 4180 cmd.exe 95 PID 4180 wrote to memory of 1972 4180 cmd.exe 95 PID 4180 wrote to memory of 1972 4180 cmd.exe 95 PID 1972 wrote to memory of 4496 1972 cmd.exe 96 PID 1972 wrote to memory of 4496 1972 cmd.exe 96 PID 1972 wrote to memory of 4496 1972 cmd.exe 96 PID 1972 wrote to memory of 2012 1972 cmd.exe 97 PID 1972 wrote to memory of 2012 1972 cmd.exe 97 PID 1972 wrote to memory of 2012 1972 cmd.exe 97 PID 1972 wrote to memory of 3904 1972 cmd.exe 98 PID 1972 wrote to memory of 3904 1972 cmd.exe 98 PID 1972 wrote to memory of 3904 1972 cmd.exe 98 PID 1972 wrote to memory of 1356 1972 cmd.exe 99 PID 1972 wrote to memory of 1356 1972 cmd.exe 99 PID 1972 wrote to memory of 1356 1972 cmd.exe 99 PID 3904 wrote to memory of 4068 3904 dllhost.com 102 PID 3904 wrote to memory of 4068 3904 dllhost.com 102 PID 3904 wrote to memory of 4068 3904 dllhost.com 102 PID 1604 wrote to memory of 2748 1604 61201493419f2cfd038edd380361f70e_JaffaCakes118.exe 104 PID 1604 wrote to memory of 2748 1604 61201493419f2cfd038edd380361f70e_JaffaCakes118.exe 104 PID 1604 wrote to memory of 2748 1604 61201493419f2cfd038edd380361f70e_JaffaCakes118.exe 104 PID 4068 wrote to memory of 2156 4068 dllhost.com 112 PID 4068 wrote to memory of 2156 4068 dllhost.com 112 PID 4068 wrote to memory of 2156 4068 dllhost.com 112 PID 4068 wrote to memory of 716 4068 dllhost.com 113 PID 4068 wrote to memory of 716 4068 dllhost.com 113 PID 4068 wrote to memory of 716 4068 dllhost.com 113 PID 4068 wrote to memory of 2912 4068 dllhost.com 114 PID 4068 wrote to memory of 2912 4068 dllhost.com 114 PID 4068 wrote to memory of 2912 4068 dllhost.com 114 PID 4068 wrote to memory of 2912 4068 dllhost.com 114 PID 2912 wrote to memory of 980 2912 RegAsm.exe 115 PID 2912 wrote to memory of 980 2912 RegAsm.exe 115 PID 2912 wrote to memory of 980 2912 RegAsm.exe 115 PID 980 wrote to memory of 1996 980 cmd.exe 117 PID 980 wrote to memory of 1996 980 cmd.exe 117 PID 980 wrote to memory of 1996 980 cmd.exe 117 PID 980 wrote to memory of 3964 980 cmd.exe 118 PID 980 wrote to memory of 3964 980 cmd.exe 118 PID 980 wrote to memory of 3964 980 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\61201493419f2cfd038edd380361f70e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\61201493419f2cfd038edd380361f70e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo jNpILxZa2⤵PID:4436
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < kdDDQohzzOeDMawC.com2⤵
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\cmd.execmd3⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\PING.EXEping -n 1 HLDhP.Trej4⤵
- Runs ping.exe
PID:4496
-
-
C:\Windows\SysWOW64\certutil.execertutil -decode oakwUjXu.com Q4⤵
- Manipulates Digital Signatures
PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\dllhost.comdllhost.com Q4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\dllhost.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\dllhost.com Q5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe"6⤵
- Executes dropped EXE
PID:2156
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe"6⤵
- Executes dropped EXE
PID:716
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe"C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C taskkill /F /PID 2912 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe"7⤵
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /PID 29128⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 38⤵PID:3964
-
-
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 34⤵
- Runs ping.exe
PID:1356
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵PID:2748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3756 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:81⤵PID:1936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264B
MD5b6be4f2d0c69bf65311e416288f558ec
SHA15f9789d858cd5803083c2905385972c4075ff536
SHA256faa55046454144bd6160bbc449610d29671bd1456afd5c4fdce66a71628b6f60
SHA5124fcba9ace47f9aeec9ac5ad778328a9018704a6b57e24aa965cc3c01109f553e3319f79b8566d9cf32ac814ba7b503b4954d250f7ff1d09d75c5ab74b8553aaa
-
Filesize
921KB
MD5392e5cc019e763f0019337277db81081
SHA19402765f17c7e2b0cf15520ffef56476a855ab2c
SHA256852ed04ac131800dae464471a51a7d54063dad88ce1ebab7ce22fcab66900d01
SHA5124e0de123e4ff6f40bacded145bc0505a73a2cf39ff01878b8703b1dd6fc0059d4ce1e39c0d6043b389b7ecee0126e326c6e258b0bf472bf297179b3b945db553
-
Filesize
614KB
MD5e20e62330bad6efc86c7d14843cb7f88
SHA1307e83a8831ca201aa54cd43baa615eb73e01559
SHA25660a4c7b8bae6be0f25c19d9e7af3934984b1027d3c159277f0e2af25365fed24
SHA512e824d53c9fa44c2c9ebbe0c476ebf82b4509343f8dc11bad312dc5bf0997dee301dc60b1d5a9b385fa1297b4b74d5cdb3960733ea72ce815bfd964dc0f0d70fb
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
123KB
MD56d37a4edfc74a1e6048dff3905869a6f
SHA10689d0c8794154013632f9dd0303b9cdc54b1114
SHA2567c4736bb159e8e383178028590da6eeb38182247203c0da89b7ec2ca39e57fb8
SHA5123d9cec9585a0f8eeb1b566299b351dcc6fab6dc02edaa02b51af2dbcf3f6190d395b83281bc129ef91bd44824ece8e5eaa7b96248d4ae3330db20fadd83e68e2
-
Filesize
921KB
MD57098bdf41092092927874259196e5d80
SHA17ed19875c88e93fe3c0cc38b8bff56c61d0a8307
SHA256140864a83fd7c075010791ea30de0acf1ec4725febb1c30dec785b7a893d8558
SHA512dcb5a1e7fa194546cdf0186d949eb16a638d9f0cdef9f0f149b13e27d046d36d196e4ea7c6ae7d733eaaca31ce1ebd3b11b614ce2607729b9e97feb18e282b03
-
Filesize
2KB
MD59919b22087c6d3abcb33c95c85cd1a72
SHA1d4bd348f984d2685e0bfc3c8575df11c7767dd09
SHA256473fb806481b1fac8b0ecfe4d96c645630d685aba857fa9a6b556874255f1450
SHA51200fc7e50ffe66097101813ac408a1598d85a855326410677ad4adb2ecf82b94c8168b5d45205a910d1613ae824dd1630d38cc12d0d7fa801cd2f5541532c50fe
-
Filesize
845KB
MD593169ee2c69f8ec0c1fa0772d3227422
SHA13988c594382f0dda573da6f037bbb5e205ae9be3
SHA256d6577ca47801a85d9a5e7a80425934aa6c43b743d1115ad09f798f3be5c194a8
SHA5120ba7ac9246d006b203156b6d5f9b6a096adfa76ab5544b62ca05ba91c1f138aec61a241cf015cbc61cb49cb7bb1fef2768403f2c51d5ea27ee410073d54710dd
-
Filesize
128KB
MD5ccac0558796e7cc619135c4d788eef0a
SHA139fd56ee823903ad8a675865519e04e6e5e340df
SHA256564389cf7ff966e9e16dfdaf2a1531b57180396478470adc84cdb42bce13696f
SHA5123eec7800e259ac20f33dcf9580b931941cde1698145da1c7d4aa714ac73c9130ca9d27dd07fd99354f2198f8306f3c452e2fb8434e029cf94be7d37ee69bad92
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD54c2e2189b87f507edc2e72d7d55583a0
SHA11f06e340f76d41ea0d1e8560acd380a901b2a5bd
SHA25699a5f8dea08b5cf512ed888b3e533cc77c08dc644078793dc870abd8828c1bca
SHA5128b6b49e55afe8a697aaf71d975fab9e906143339827f75a57876a540d0d7b9e3cbbcdd8b5435d6198900a73895cc52d2082e66ee8cec342e72f2e427dde71600
-
Filesize
36KB
MD5d20cfe4c597cd3a59ec8a9ca7c94e1f9
SHA17618fb1594eeccd8deb1e9706cdfd1a561d426a3
SHA25627fcb665d702756494000c90bc0bbed9e676580d988e3a67f32b089ad6391f85
SHA512a36524d8874999ca4d7285850de52f9f9247a3c4ea17809ebd2a46c63482037458dfcf042bde1e380054c0a9afeabb6e86aa7bb2ae0b41fc3a21a2164ba00728
-
Filesize
56KB
MD5d444c807029c83b8a892ac0c4971f955
SHA1fa58ce7588513519dc8fed939b26b05dc25e53b5
SHA2568297a7698f19bb81539a18363db100c55e357fa73f773c2b883d2c4161f6a259
SHA512b7958b843639d4223bef65cdc6c664d7d15b76ac4e0a8b1575201dd47a32899feff32389dcc047314f47944ebe7b774cd59e51d49202f49541bbd70ecbb31a2e
-
Filesize
220KB
MD5568f1b99bed86691e4117ef061008380
SHA14ae332f6c14b0c6440e4a339eb2a4b6cea238554
SHA256e3d4ae5acddea28f2d5f67ce7adbba95841b8c4096b586e6b14f860739fc46ca
SHA512a69bf696f713b5c35f047cfd5fbb6202950b24054d235756b8ea29eb646668a409b02d5014196ad7fb6dd4923ee4eaea02be1ba6d5832cc155be4c963336004f