Analysis
-
max time kernel
136s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 22:58
Static task
static1
Behavioral task
behavioral1
Sample
a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe
-
Size
511KB
-
MD5
a9ffae175be0aec08fac2026601215e9
-
SHA1
409af83dbdb7ac2188732b72ef39e9dea2fed1ae
-
SHA256
2ed39be8a8fb7c8865ceefe8982287d1cd5d03871100865f549242460e08c449
-
SHA512
275c5189832cbdae5d286ea01b8c146b32fafcb6a19dc9a75819fae4f03671b2293022f90d0910ac633e0dc20332d2eb7120875d799b02afd24e6153eb75ccd6
-
SSDEEP
6144:SZw1WZEg3Zt17cVqSqOjgsVP/RG4vDuK8tFAnpLL/Y6afli96VT1cACTfgjdkAd:ScWaaAjBLG4buJgtY6LK1kfgjdkAd
Malware Config
Extracted
redline
103.207.39.189:47019
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/1636-24-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/1636-24-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Turns off Windows Defender SpyNet reporting 2 TTPs
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe = "0" a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe -
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/files/0x0007000000023c9f-15.dat Nirsoft -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3616 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation AdvancedRun.exe -
Executes dropped EXE 2 IoCs
pid Process 2364 AdvancedRun.exe 3944 AdvancedRun.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe = "0" a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4064 set thread context of 1636 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 87 -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 2364 AdvancedRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2364 AdvancedRun.exe 2364 AdvancedRun.exe 2364 AdvancedRun.exe 2364 AdvancedRun.exe 3944 AdvancedRun.exe 3944 AdvancedRun.exe 3944 AdvancedRun.exe 3944 AdvancedRun.exe 3616 powershell.exe 3616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2364 AdvancedRun.exe Token: SeImpersonatePrivilege 2364 AdvancedRun.exe Token: SeDebugPrivilege 3944 AdvancedRun.exe Token: SeImpersonatePrivilege 3944 AdvancedRun.exe Token: SeDebugPrivilege 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe Token: SeDebugPrivilege 3616 powershell.exe Token: SeDebugPrivilege 1636 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4064 wrote to memory of 2364 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 82 PID 4064 wrote to memory of 2364 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 82 PID 4064 wrote to memory of 2364 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 82 PID 2364 wrote to memory of 3944 2364 AdvancedRun.exe 83 PID 2364 wrote to memory of 3944 2364 AdvancedRun.exe 83 PID 2364 wrote to memory of 3944 2364 AdvancedRun.exe 83 PID 4064 wrote to memory of 3616 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 85 PID 4064 wrote to memory of 3616 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 85 PID 4064 wrote to memory of 3616 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 85 PID 4064 wrote to memory of 1636 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 87 PID 4064 wrote to memory of 1636 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 87 PID 4064 wrote to memory of 1636 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 87 PID 4064 wrote to memory of 1636 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 87 PID 4064 wrote to memory of 1636 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 87 PID 4064 wrote to memory of 1636 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 87 PID 4064 wrote to memory of 1636 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 87 PID 4064 wrote to memory of 1636 4064 a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\7f02ef35-0283-4e30-81c2-76985ff896a4\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\7f02ef35-0283-4e30-81c2-76985ff896a4\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\7f02ef35-0283-4e30-81c2-76985ff896a4\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Checks computer location settings
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\7f02ef35-0283-4e30-81c2-76985ff896a4\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\7f02ef35-0283-4e30-81c2-76985ff896a4\AdvancedRun.exe" /SpecialRun 4101d8 23643⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
C:\Users\Admin\AppData\Local\Temp\a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Create or Modify System Process
1Windows Service
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Impair Defenses
4Disable or Modify Tools
4Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a9ffae175be0aec08fac2026601215e9_JaffaCakes118.exe.log
Filesize1KB
MD55a0e7ec666b244e87c9100e06b4c7f18
SHA1f42707d84ce725ee7938aaad1a9e834f69060502
SHA2568d9d70ae22db232539a789212bd93286b688956a1cccdc53863686ce955d01df
SHA5120e98b870c5226e67d8043cdcaad27f932bfcf84dcacf5c15dc5d6cf61b954ea8a99d295242f503d6a7bb94997b0e22a7176c9cece60d8fcc0c498a62d5f5a5b8
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82