Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 07:01
Static task
static1
Behavioral task
behavioral1
Sample
a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe
-
Size
246KB
-
MD5
a07be23e856c005dd533c7ea4633961f
-
SHA1
17647c75e4dacf8564b251ea86c9f3f6a3348a30
-
SHA256
c52660c8725d31fa4af36cda848daf492bcb13da231111c9fb96886aba6a5c9e
-
SHA512
fa1fd71323d31718c73b15e7446f0cd9fa7b59ae73146fab4253cff6fc3e1275225396899310be1d6043a4e0cbcc98289617cc431fe63af09f838b33892ad6a5
-
SSDEEP
6144:PIkKCsdCf3H+An9RBGJKKccmSHNN/aFD35/n7Y14tWTeeWN:PIq3PeqBGJ9HNNcD3x724theW
Malware Config
Extracted
redline
TomReddle
194.226.139.70:31846
Extracted
redline
ytbirzha
46.8.19.196:53773
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 7 IoCs
resource yara_rule behavioral1/files/0x0003000000018334-7.dat family_redline behavioral1/memory/2980-15-0x00000000002C0000-0x00000000002EE000-memory.dmp family_redline behavioral1/memory/872-31-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/872-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/872-26-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/872-33-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/872-34-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 7 IoCs
resource yara_rule behavioral1/files/0x0003000000018334-7.dat family_sectoprat behavioral1/memory/2980-15-0x00000000002C0000-0x00000000002EE000-memory.dmp family_sectoprat behavioral1/memory/872-31-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/872-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/872-26-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/872-33-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/872-34-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Executes dropped EXE 4 IoCs
pid Process 2980 1337.exe 2752 Private.exe 576 Private.exe 872 Private.exe -
Loads dropped DLL 2 IoCs
pid Process 2752 Private.exe 2752 Private.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2752 set thread context of 872 2752 Private.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Private.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1337.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Private.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2752 Private.exe 2752 Private.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2980 1337.exe Token: SeDebugPrivilege 2752 Private.exe Token: SeDebugPrivilege 872 Private.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2980 2536 a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2980 2536 a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2980 2536 a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2980 2536 a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2752 2536 a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe 32 PID 2536 wrote to memory of 2752 2536 a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe 32 PID 2536 wrote to memory of 2752 2536 a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe 32 PID 2536 wrote to memory of 2752 2536 a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe 32 PID 2536 wrote to memory of 2752 2536 a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe 32 PID 2536 wrote to memory of 2752 2536 a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe 32 PID 2536 wrote to memory of 2752 2536 a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe 32 PID 2752 wrote to memory of 576 2752 Private.exe 33 PID 2752 wrote to memory of 576 2752 Private.exe 33 PID 2752 wrote to memory of 576 2752 Private.exe 33 PID 2752 wrote to memory of 576 2752 Private.exe 33 PID 2752 wrote to memory of 576 2752 Private.exe 33 PID 2752 wrote to memory of 576 2752 Private.exe 33 PID 2752 wrote to memory of 576 2752 Private.exe 33 PID 2752 wrote to memory of 872 2752 Private.exe 34 PID 2752 wrote to memory of 872 2752 Private.exe 34 PID 2752 wrote to memory of 872 2752 Private.exe 34 PID 2752 wrote to memory of 872 2752 Private.exe 34 PID 2752 wrote to memory of 872 2752 Private.exe 34 PID 2752 wrote to memory of 872 2752 Private.exe 34 PID 2752 wrote to memory of 872 2752 Private.exe 34 PID 2752 wrote to memory of 872 2752 Private.exe 34 PID 2752 wrote to memory of 872 2752 Private.exe 34 PID 2752 wrote to memory of 872 2752 Private.exe 34 PID 2752 wrote to memory of 872 2752 Private.exe 34 PID 2752 wrote to memory of 872 2752 Private.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a07be23e856c005dd533c7ea4633961f_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\1337.exe"C:\Users\Admin\AppData\Local\Temp\1337.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\Private.exe"C:\Users\Admin\AppData\Local\Temp\Private.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\Private.exe"C:\Users\Admin\AppData\Local\Temp\Private.exe"3⤵
- Executes dropped EXE
PID:576
-
-
C:\Users\Admin\AppData\Local\Temp\Private.exe"C:\Users\Admin\AppData\Local\Temp\Private.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
166KB
MD5bbef752e0bbf7598eae2c7ffd6b21759
SHA14055f9c78ee4a57a0df0d2d39743822dccde972f
SHA256b07760589702286f350630f5bb18ccbc207de6520c481e6fbc50ee7b2c30b13f
SHA5121c7f5e478d0a989af3f4c9e545b1cfdb7e3d4177ff29d7d924914129916f04212b9b1868913b18d24279f8f4bc9d11799a96a94eafd19fe9466c6aa566a55179
-
Filesize
185KB
MD54321c3d9bd1b5949d052eaefa2de69dc
SHA179ad2f8dd9e6e6f3698b43449f8875b5b57e7aca
SHA25605f8f63c8d350131b7d462363a1f69e73964604e5db4ce982f81a6db4c871faa
SHA51205124625ef18c9530e3c00e67aa772fb73834147f5a21b52f8527e5063834cdfa0e151bdc598604cda9286ac731504406009636ce8e601bd24059f5a7cf39818