Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 23:57

General

  • Target

    73af1e55e0dd26fbbb68c774c92cc525_JaffaCakes118.exe

  • Size

    1024KB

  • MD5

    73af1e55e0dd26fbbb68c774c92cc525

  • SHA1

    8616b22442ad17a0a729686d5376d409de403f55

  • SHA256

    f535ab1b315411a456a7f121e1666c37a513f567ff4f6e6fa0e5392efbcb3bab

  • SHA512

    d394a548f8cdf1b7068f4b0f29bc1e277fa591b00078233cd5aa37ddf1f7c67913aef1d8d28861d4804226159d27f6d288ec49057bcfab5b82b1955391e4b0b8

  • SSDEEP

    24576:9k70TrcCUsAr38zPlJA1fHWAaaS5E6e7KAa:9kQTApV38zfA1Rn7KA

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

mix

C2

193.38.55.28:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73af1e55e0dd26fbbb68c774c92cc525_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\73af1e55e0dd26fbbb68c774c92cc525_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2140
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C taskkill /F /PID 2140 && choice /C Y /N /D Y /T 3 & Del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2520
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /PID 2140
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2800
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:2560

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1724-0-0x0000000074A7E000-0x0000000074A7F000-memory.dmp
      Filesize

      4KB

    • memory/1724-1-0x0000000004AA0000-0x0000000004B64000-memory.dmp
      Filesize

      784KB

    • memory/1724-2-0x0000000074A70000-0x000000007515E000-memory.dmp
      Filesize

      6.9MB

    • memory/1724-3-0x0000000074A70000-0x000000007515E000-memory.dmp
      Filesize

      6.9MB

    • memory/1724-4-0x00000000049E0000-0x0000000004AA2000-memory.dmp
      Filesize

      776KB

    • memory/1724-19-0x0000000074A70000-0x000000007515E000-memory.dmp
      Filesize

      6.9MB

    • memory/2140-14-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2140-18-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2140-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2140-11-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2140-16-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2140-9-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2140-7-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/2140-6-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB