Analysis
-
max time kernel
140s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 13:34
Static task
static1
Behavioral task
behavioral1
Sample
3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe
-
Size
416KB
-
MD5
3d94c97113665616bb2ff09440a5bc27
-
SHA1
5af98e2f9e6183427893987961e049362a57c702
-
SHA256
586465bf2feff2badcc4abc5e37c030cf8476b836c88803095ee6f53c6e35857
-
SHA512
5fa61c6fe9a622fc3553af05fd0e5d9600c05dd850f61cd756a79bcfc8e14812a2302387f966cefd651fae94080339c4d7f85184106af9253bb9828fee76a12c
-
SSDEEP
12288:tttEi0F8ltcKn2HMAS9iLW851+9dN7KOY8N9Oe+9lauWfx7sN8zkdI4+qWcpORzw:R0GZ2Ha9P8K9d9Kbn9
Malware Config
Extracted
redline
@lockfay
194.15.46.144:36848
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3904-51-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3904-51-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exedescription pid process target process PID 876 set thread context of 3904 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exe3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exepid process 1916 powershell.exe 1916 powershell.exe 1660 powershell.exe 1660 powershell.exe 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1916 powershell.exe Token: SeIncreaseQuotaPrivilege 1916 powershell.exe Token: SeSecurityPrivilege 1916 powershell.exe Token: SeTakeOwnershipPrivilege 1916 powershell.exe Token: SeLoadDriverPrivilege 1916 powershell.exe Token: SeSystemProfilePrivilege 1916 powershell.exe Token: SeSystemtimePrivilege 1916 powershell.exe Token: SeProfSingleProcessPrivilege 1916 powershell.exe Token: SeIncBasePriorityPrivilege 1916 powershell.exe Token: SeCreatePagefilePrivilege 1916 powershell.exe Token: SeBackupPrivilege 1916 powershell.exe Token: SeRestorePrivilege 1916 powershell.exe Token: SeShutdownPrivilege 1916 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeSystemEnvironmentPrivilege 1916 powershell.exe Token: SeRemoteShutdownPrivilege 1916 powershell.exe Token: SeUndockPrivilege 1916 powershell.exe Token: SeManageVolumePrivilege 1916 powershell.exe Token: 33 1916 powershell.exe Token: 34 1916 powershell.exe Token: 35 1916 powershell.exe Token: 36 1916 powershell.exe Token: SeIncreaseQuotaPrivilege 1916 powershell.exe Token: SeSecurityPrivilege 1916 powershell.exe Token: SeTakeOwnershipPrivilege 1916 powershell.exe Token: SeLoadDriverPrivilege 1916 powershell.exe Token: SeSystemProfilePrivilege 1916 powershell.exe Token: SeSystemtimePrivilege 1916 powershell.exe Token: SeProfSingleProcessPrivilege 1916 powershell.exe Token: SeIncBasePriorityPrivilege 1916 powershell.exe Token: SeCreatePagefilePrivilege 1916 powershell.exe Token: SeBackupPrivilege 1916 powershell.exe Token: SeRestorePrivilege 1916 powershell.exe Token: SeShutdownPrivilege 1916 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeSystemEnvironmentPrivilege 1916 powershell.exe Token: SeRemoteShutdownPrivilege 1916 powershell.exe Token: SeUndockPrivilege 1916 powershell.exe Token: SeManageVolumePrivilege 1916 powershell.exe Token: 33 1916 powershell.exe Token: 34 1916 powershell.exe Token: 35 1916 powershell.exe Token: 36 1916 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeIncreaseQuotaPrivilege 1660 powershell.exe Token: SeSecurityPrivilege 1660 powershell.exe Token: SeTakeOwnershipPrivilege 1660 powershell.exe Token: SeLoadDriverPrivilege 1660 powershell.exe Token: SeSystemProfilePrivilege 1660 powershell.exe Token: SeSystemtimePrivilege 1660 powershell.exe Token: SeProfSingleProcessPrivilege 1660 powershell.exe Token: SeIncBasePriorityPrivilege 1660 powershell.exe Token: SeCreatePagefilePrivilege 1660 powershell.exe Token: SeBackupPrivilege 1660 powershell.exe Token: SeRestorePrivilege 1660 powershell.exe Token: SeShutdownPrivilege 1660 powershell.exe Token: SeDebugPrivilege 1660 powershell.exe Token: SeSystemEnvironmentPrivilege 1660 powershell.exe Token: SeRemoteShutdownPrivilege 1660 powershell.exe Token: SeUndockPrivilege 1660 powershell.exe Token: SeManageVolumePrivilege 1660 powershell.exe Token: 33 1660 powershell.exe Token: 34 1660 powershell.exe Token: 35 1660 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exedescription pid process target process PID 876 wrote to memory of 1916 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe powershell.exe PID 876 wrote to memory of 1916 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe powershell.exe PID 876 wrote to memory of 1916 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe powershell.exe PID 876 wrote to memory of 1660 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe powershell.exe PID 876 wrote to memory of 1660 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe powershell.exe PID 876 wrote to memory of 1660 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe powershell.exe PID 876 wrote to memory of 3904 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe PID 876 wrote to memory of 3904 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe PID 876 wrote to memory of 3904 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe PID 876 wrote to memory of 3904 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe PID 876 wrote to memory of 3904 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe PID 876 wrote to memory of 3904 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe PID 876 wrote to memory of 3904 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe PID 876 wrote to memory of 3904 876 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe 3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe2⤵PID:3904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3d94c97113665616bb2ff09440a5bc27_JaffaCakes118.exe.log
Filesize514B
MD5daf9fe3dcbbcb5b561d9f0353b55f9d4
SHA1a13e3d6ebbed85e669c83bb501c155a494c549f0
SHA25607f91247f55298b9e1ceb697f4372d5527469846874d70cff32cf469477fd5d5
SHA5125ea0df54ff91f5957c1eaed129a5dec9c9ae82a14b1f8c7fcb71df5233da533c9860fb1d6d73dff05402c1cba0a29e763d0434cf0b92a8c234b0719418882eb8
-
Filesize
2KB
MD50774a05ce5ee4c1af7097353c9296c62
SHA1658ff96b111c21c39d7ad5f510fb72f9762114bb
SHA256d9c5347ed06755feeb0615f1671f6b91e2718703da0dbc4b0bd205cbd2896dd4
SHA512104d69fc4f4aaa5070b78ada130228939c7e01436351166fe51fe2da8a02f9948e6d92dd676f62820da1813872b91411e2f863c9a98a760581ec34d4aa354994
-
Filesize
19KB
MD55191e606c31d697659be68873ac5aad8
SHA14e36a9f99b9d205e67510226a47599715d3e1f71
SHA2565fdaf9684de4c54941fb2b1e8ee12565fb8d582b20167edb3c5f44e2a6e42bed
SHA512392fff925d2e2372adcc8f09389466749328bad4f0c1101f93af20132235e39f5e5486989f8805745301e3451ac4b5432298d859a20988ca6a07909ff4b71442
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82