Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 19:29

General

  • Target

    7692570fafcad2e6e4f258b294fa85a2_JaffaCakes118.exe

  • Size

    871KB

  • MD5

    7692570fafcad2e6e4f258b294fa85a2

  • SHA1

    1d9db3369bf70ba859b2a3483cbe291d91620c30

  • SHA256

    e5ed0405347edb4ce91e97fd6af983b7a266d0137d1a58411f97fc981bcfe866

  • SHA512

    6c953a07919ab7424bb0cc70885b8332dc86c07532eca9785a21ceb1619acc534f0412fc4fbf2db0a6b0ebd50109bd7e86705dd49629b2c0db81d2eec79c8aa9

  • SSDEEP

    12288:8HbhJF/EAl6Bw5AiVrEP+xC/4pmAXmx9VlJEcz/2/6iJMhWHK:8H11l6B2VC+JgJB786iuhWHK

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7692570fafcad2e6e4f258b294fa85a2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7692570fafcad2e6e4f258b294fa85a2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Users\Admin\AppData\Local\Temp\7692570fafcad2e6e4f258b294fa85a2_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\7692570fafcad2e6e4f258b294fa85a2_JaffaCakes118.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab2B76.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2BD6.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\tmp37C9.tmp
    Filesize

    141KB

    MD5

    344f0a8ce25809c70f23d2b09e1b776d

    SHA1

    b674c8f36d24f0775da61e70c1bdbbce37abb8fe

    SHA256

    098a5000e5497af7a5329d1b9b622485ac88f6ab19856ef13fcc15c6013db1fc

    SHA512

    8cfba0a392bed6ba0ec32089dfbc74fef01921c0ef2629f404e8b9ec9b791f7ae1011a7ab043caa6d4649a6151c0fd8ed724b388326106860161a3119e796200

  • C:\Users\Admin\AppData\Local\Temp\tmp37CA.tmp
    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmp37E0.tmp
    Filesize

    92KB

    MD5

    b62ac03881848df6115ec34b7e71e829

    SHA1

    dd6a9fbe6ae809269c02165027eeb373f7734460

    SHA256

    9870a75eee4a9c3b6b69f11a92b3a821f7026175483855497956d27bba9993d5

    SHA512

    5257b9e3b6dc0022144bf5be29a4ce3a836af7b4ed83dc19d4c69bc677bcf87e417737ff97742a128d35bb4ddd1c4ef80f4dd4ed656cad3cdccd753fc1e3c3aa

  • memory/2920-24-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2920-11-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2920-25-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2920-22-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2920-10-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2920-18-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2920-21-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2920-16-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2920-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2920-13-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2920-12-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/2976-6-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2976-8-0x0000000000D70000-0x0000000000D98000-memory.dmp
    Filesize

    160KB

  • memory/2976-0-0x00000000741BE000-0x00000000741BF000-memory.dmp
    Filesize

    4KB

  • memory/2976-23-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2976-7-0x0000000000BE0000-0x0000000000C24000-memory.dmp
    Filesize

    272KB

  • memory/2976-5-0x00000000741BE000-0x00000000741BF000-memory.dmp
    Filesize

    4KB

  • memory/2976-4-0x0000000000570000-0x000000000057A000-memory.dmp
    Filesize

    40KB

  • memory/2976-3-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2976-2-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2976-1-0x0000000001320000-0x0000000001400000-memory.dmp
    Filesize

    896KB