Analysis

  • max time kernel
    138s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 14:19

General

  • Target

    a2662fb73bd4f01311cb33f20b72baca_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    a2662fb73bd4f01311cb33f20b72baca

  • SHA1

    df62e36435f56799154bfcc1962a3e0a36769eec

  • SHA256

    054ce7a68c5ef3e99d04df90781e6e084517e9499f62afef7f423d4d331e155d

  • SHA512

    de09c6023a185525e29c0f3f19d00aa6c38b386cf3262827d245cac0d92f70f79f87d1d9c5c053fd490766a67feefdc33a0a474453624d535677a69ae421c357

  • SSDEEP

    24576:XL2oFugO/TMRpV5n08Xcvpr+NOwZi3uv+:X6oJ1Rtn0Ll+Jyu2

Malware Config

Extracted

Family

redline

Botnet

@fx0321

C2

193.56.8.53:25656

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • Sectoprat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2662fb73bd4f01311cb33f20b72baca_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a2662fb73bd4f01311cb33f20b72baca_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\KeyActivate.exe
      C:\Users\Admin\AppData\Local\Temp\KeyActivate.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\system32\cmd.exe
        "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2900
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2656
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2904
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2672
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\KeyActivate.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
          C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\KeyActivate.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1372
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1556
          • C:\Windows\system32\services32.exe
            "C:\Windows\system32\services32.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2864
            • C:\Windows\system32\cmd.exe
              "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2084
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2280
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1892
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:948
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                7⤵
                • Command and Scripting Interpreter: PowerShell
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3060
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
              6⤵
              • Loads dropped DLL
              PID:2284
              • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2216
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                  8⤵
                    PID:2260
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                      9⤵
                      • Scheduled Task/Job: Scheduled Task
                      PID:1708
                  • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                    "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:1376
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                    8⤵
                      PID:1912
                      • C:\Windows\system32\choice.exe
                        choice /C Y /N /D Y /T 3
                        9⤵
                          PID:2820
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2828
                  • C:\Windows\system32\choice.exe
                    choice /C Y /N /D Y /T 3
                    6⤵
                      PID:2996
            • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
              C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
              2⤵
              • Executes dropped EXE
              • Adds Run key to start application
              PID:1640
            • C:\Users\Admin\AppData\Local\Temp\launcher.exe
              C:\Users\Admin\AppData\Local\Temp\launcher.exe
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:2376
              • C:\Users\Admin\AppData\Local\Temp\launcher.exe
                "{path}"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:2408

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b3685040a2628980a2e80db393223a13

            SHA1

            752888ae91ad83ed77f4b08fc255a9f8dc9fe5f1

            SHA256

            ceb47134507fcb29c774992001106823ba6ceb2c43912aa16e2a486f1871ebe2

            SHA512

            f53904ca8d674b87533c3243e040ba89d377c9af6c2ce6572ac667ff78db0169c7e373bb04797fd2879fed75b58263500eb49f1fdfc95d70512920ddcfe4f5ae

          • C:\Users\Admin\AppData\Local\Temp\Cab5ADF.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar5B01.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            9dafda1f5078629ca4d3de04ff7c6b76

            SHA1

            e7125ba6503137f145f6ac6120040be283e5e722

            SHA256

            2e4989543b32bbc1bf14cc1b8ddede7c4a273e530336c72cce7ca14285ad2b80

            SHA512

            0300fcdbbc2155022796b257269b76e69d391ff98ed16244dcad4a885df59d928b501eaa9392422b57ff017fd392553d71e140f4ce9d395b2724a6e905f40232

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            649417c55b42f37f872e111d8b142c9a

            SHA1

            0b908daaa936a7a9b4860b5607765825d40581f0

            SHA256

            1b387fe121642d347f86c2ad4782e1e56a387f688c4a31a533d2147e8490133a

            SHA512

            71a2b2d6df48755a72d08a55e2d6a9be64e1811c5d1ccc4de0d593abd65d56bbbccbecf7aa2480c87ae18f11dce6e84becb42f113824ad99f17f47dcef6f999f

          • \Users\Admin\AppData\Local\Temp\KeyActivate.exe

            Filesize

            569KB

            MD5

            9bb06ab42d4883d1315641b62dd65e58

            SHA1

            e58876178a5cfc69c62c6f72c06c6f34b3e4b821

            SHA256

            d1347ceaeb056a0ba1ceb2a674864c2b6123c5ec516d1de0d6f1b17653638474

            SHA512

            1ca41b28fa675c6b7f8efc9d5fa9e515324985e7715f0bca33c5e75ccf85845096cbc44688a0a7f6b1c73a807031ffe1814873b51559d56e9f608525250870c8

          • \Users\Admin\AppData\Local\Temp\launcher.exe

            Filesize

            416KB

            MD5

            3f4ced9fb30a8c31f129d5e717141171

            SHA1

            2e6cdc927bc9e17e8c3e3985e6dc783d2f359e55

            SHA256

            507640330eb0d338c68d640ed4c4a4fe0a87a6293bf57afa74cfbaea20dd019c

            SHA512

            01374beb7508b7ee962fdb4764cfce2a3b5902ebb92993f0359ede0363de905eea72c30ab1d80cc9e0f0771c8c95e5b3faa189703d948a2d87386eb9c0df0faf

          • \Users\Admin\AppData\Local\Temp\svchost32.exe

            Filesize

            119KB

            MD5

            25ded84c49d528dd9e42b67957a50054

            SHA1

            bd60e556f58a1003f61c4a8a5030827e83e9e5b7

            SHA256

            d8c727520b198021c1ea7dd848900be0c21d308028f46982796c027a53e9a2de

            SHA512

            643a3b90c06a5d1e9b01df9c616aebf393a249a50610a4489d4fb7135a4b813371f53caaaf41c85d03879193d55b9715acf1a6ceb250b9b0a5d9274e94bf70bc

          • \Users\Admin\AppData\Roaming\RuntimeBroker.exe

            Filesize

            58KB

            MD5

            411e7ed61ef7002096f3e3d2ce519734

            SHA1

            fdf8d29b4b310974477539fc35c3b3d327963c6c

            SHA256

            822c45c64e7c5e5781cc07933042ed274b13083ab32125efcd8d68cb33a899bc

            SHA512

            7500c26d1a3e6c3e318c48799c4adb35dfb8940daef7950a451fe78c6433cec057d4fdf4cc024e6e172568253056b869dec058f9b2d3c21e0a8c25001887bfe2

          • \Windows\System32\Microsoft\Telemetry\sihost32.exe

            Filesize

            51KB

            MD5

            45a31abb24f3e89a782878eaf61b0fa1

            SHA1

            5fcad02840a08f7a74dfbb5b1b08d07b3b3c03da

            SHA256

            95c4af41d733e31b1208cf70e34faf56856ccdf0f5f8a2a29ec37ba81b68402b

            SHA512

            90a0d2c0b7b4e5aa1853d5dea654de93e34e196c57aff6b0102d1984c2427fc6e2dca936de3998b320e3dc438411ff7b1bece05374e0d48cec7dc632d326a15f

          • memory/1376-104-0x0000000000560000-0x0000000000566000-memory.dmp

            Filesize

            24KB

          • memory/1376-103-0x000000013F8A0000-0x000000013F8B2000-memory.dmp

            Filesize

            72KB

          • memory/1640-17-0x0000000000080000-0x0000000000094000-memory.dmp

            Filesize

            80KB

          • memory/1640-19-0x0000000000200000-0x0000000000206000-memory.dmp

            Filesize

            24KB

          • memory/1640-16-0x000007FEF57A3000-0x000007FEF57A4000-memory.dmp

            Filesize

            4KB

          • memory/1640-49-0x000007FEF57A3000-0x000007FEF57A4000-memory.dmp

            Filesize

            4KB

          • memory/1964-57-0x000000013F850000-0x000000013F872000-memory.dmp

            Filesize

            136KB

          • memory/1964-58-0x0000000000650000-0x0000000000662000-memory.dmp

            Filesize

            72KB

          • memory/2216-94-0x000000013F350000-0x000000013F372000-memory.dmp

            Filesize

            136KB

          • memory/2280-72-0x0000000001E60000-0x0000000001E68000-memory.dmp

            Filesize

            32KB

          • memory/2280-71-0x000000001B720000-0x000000001BA02000-memory.dmp

            Filesize

            2.9MB

          • memory/2376-48-0x0000000000440000-0x0000000000448000-memory.dmp

            Filesize

            32KB

          • memory/2376-21-0x0000000000C50000-0x0000000000CBE000-memory.dmp

            Filesize

            440KB

          • memory/2376-96-0x00000000005F0000-0x0000000000618000-memory.dmp

            Filesize

            160KB

          • memory/2376-95-0x0000000004EA0000-0x0000000004F16000-memory.dmp

            Filesize

            472KB

          • memory/2404-20-0x0000000000750000-0x0000000000772000-memory.dmp

            Filesize

            136KB

          • memory/2404-18-0x000000013F230000-0x000000013F2C2000-memory.dmp

            Filesize

            584KB

          • memory/2404-52-0x000007FEF57A0000-0x000007FEF618C000-memory.dmp

            Filesize

            9.9MB

          • memory/2404-22-0x000007FEF57A0000-0x000007FEF618C000-memory.dmp

            Filesize

            9.9MB

          • memory/2404-50-0x000007FEF57A0000-0x000007FEF618C000-memory.dmp

            Filesize

            9.9MB

          • memory/2408-112-0x0000000000400000-0x000000000041E000-memory.dmp

            Filesize

            120KB

          • memory/2408-114-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

            Filesize

            4KB

          • memory/2408-117-0x0000000000400000-0x000000000041E000-memory.dmp

            Filesize

            120KB

          • memory/2408-119-0x0000000000400000-0x000000000041E000-memory.dmp

            Filesize

            120KB

          • memory/2408-108-0x0000000000400000-0x000000000041E000-memory.dmp

            Filesize

            120KB

          • memory/2408-106-0x0000000000400000-0x000000000041E000-memory.dmp

            Filesize

            120KB

          • memory/2408-115-0x0000000000400000-0x000000000041E000-memory.dmp

            Filesize

            120KB

          • memory/2408-110-0x0000000000400000-0x000000000041E000-memory.dmp

            Filesize

            120KB

          • memory/2656-35-0x0000000002910000-0x0000000002918000-memory.dmp

            Filesize

            32KB

          • memory/2656-34-0x000000001B5D0000-0x000000001B8B2000-memory.dmp

            Filesize

            2.9MB

          • memory/2864-65-0x000000013F8E0000-0x000000013F972000-memory.dmp

            Filesize

            584KB

          • memory/2900-28-0x0000000001E70000-0x0000000001E78000-memory.dmp

            Filesize

            32KB

          • memory/2900-27-0x000000001B540000-0x000000001B822000-memory.dmp

            Filesize

            2.9MB

          • memory/2904-42-0x0000000002760000-0x0000000002768000-memory.dmp

            Filesize

            32KB

          • memory/2904-41-0x000000001B710000-0x000000001B9F2000-memory.dmp

            Filesize

            2.9MB