Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 00:47
Static task
static1
Behavioral task
behavioral1
Sample
aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe
-
Size
923KB
-
MD5
aa587896aed2ffa708a0d2f636856034
-
SHA1
f906c6e8df5613b9773777f94a6b1a8ad408ed14
-
SHA256
cb1e959421818bfd984d74595d0b5df2c2b709ea1c14881a30838ae4ed2a0d5f
-
SHA512
ec01c8855428b8558ad8d224e55934d74608b61e93be0427e04de200657c6d2bbfa6cc0b0b2712e43534a2310a842b3459ec1012fc11609afb76d739a743a24c
-
SSDEEP
24576:mSLXbC4FylKrdLLkB59d12GUBeHKANy4onenuqds1kXx+:VrylKpoBxjUBP2S6uqGmh+
Malware Config
Extracted
redline
felix1008
193.188.22.4:45689
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/220-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/220-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fgKraRLUzx.url Esistenza.exe.com -
Executes dropped EXE 3 IoCs
pid Process 3868 Esistenza.exe.com 3584 Esistenza.exe.com 220 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3584 set thread context of 220 3584 Esistenza.exe.com 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Esistenza.exe.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Esistenza.exe.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1960 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1960 PING.EXE -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3584 Esistenza.exe.com -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 220 RegAsm.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 3868 Esistenza.exe.com 3868 Esistenza.exe.com 3868 Esistenza.exe.com 3584 Esistenza.exe.com 3584 Esistenza.exe.com 3584 Esistenza.exe.com -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 3868 Esistenza.exe.com 3868 Esistenza.exe.com 3868 Esistenza.exe.com 3584 Esistenza.exe.com 3584 Esistenza.exe.com 3584 Esistenza.exe.com -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3420 wrote to memory of 4200 3420 aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe 83 PID 3420 wrote to memory of 4200 3420 aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe 83 PID 3420 wrote to memory of 4200 3420 aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe 83 PID 3420 wrote to memory of 528 3420 aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe 84 PID 3420 wrote to memory of 528 3420 aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe 84 PID 3420 wrote to memory of 528 3420 aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe 84 PID 528 wrote to memory of 4080 528 cmd.exe 86 PID 528 wrote to memory of 4080 528 cmd.exe 86 PID 528 wrote to memory of 4080 528 cmd.exe 86 PID 4080 wrote to memory of 4448 4080 cmd.exe 87 PID 4080 wrote to memory of 4448 4080 cmd.exe 87 PID 4080 wrote to memory of 4448 4080 cmd.exe 87 PID 4080 wrote to memory of 3868 4080 cmd.exe 88 PID 4080 wrote to memory of 3868 4080 cmd.exe 88 PID 4080 wrote to memory of 3868 4080 cmd.exe 88 PID 4080 wrote to memory of 1960 4080 cmd.exe 89 PID 4080 wrote to memory of 1960 4080 cmd.exe 89 PID 4080 wrote to memory of 1960 4080 cmd.exe 89 PID 3868 wrote to memory of 3584 3868 Esistenza.exe.com 90 PID 3868 wrote to memory of 3584 3868 Esistenza.exe.com 90 PID 3868 wrote to memory of 3584 3868 Esistenza.exe.com 90 PID 3584 wrote to memory of 220 3584 Esistenza.exe.com 103 PID 3584 wrote to memory of 220 3584 Esistenza.exe.com 103 PID 3584 wrote to memory of 220 3584 Esistenza.exe.com 103 PID 3584 wrote to memory of 220 3584 Esistenza.exe.com 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\aa587896aed2ffa708a0d2f636856034_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\dllhost.exe"C:\Windows\System32\dllhost.exe"2⤵PID:4200
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Per.mdb2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\cmd.execmd3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^ZHOJmZdMpJQvRMzCBqksNzVigmIPegogVyRZYHxxrBVgqJwHVDOKiYUGLHxZsAJVABAMVzEUFQgjbHuFnwTnAniWllgdjxrCRqOnogLBZUtdKHorAPBdGlcwxECKyh$" Improvvisa.mdb4⤵
- System Location Discovery: System Language Discovery
PID:4448
-
-
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esistenza.exe.comEsistenza.exe.com f4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esistenza.exe.comC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esistenza.exe.com f5⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 304⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1960
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD57359ca53b5f1d00a5517e69889f224f9
SHA1546120dad248c270937f6c2e79f86af0e5ab7827
SHA25695e272d36b98e7f3c2e350153c7286d41f04dce42628d80960a64320736aa4d0
SHA512e615697c71b4b966d1f278eafdffb151be5608afd34e01f12df625a92e9125c388c70b3d9c4bd333b3f29fc4bf512d6a0ae3fd39086c4a47263e6f31a8c992b7
-
Filesize
595B
MD539c82ae673566e85ead3cbc77d816fa7
SHA18657dc20a4c5aa7a4b92ceb910ff4b7800bcf079
SHA25633f6e7441dd4c77f4ee09246892dc1f3ac8b47fafd3e23381370487ce945802f
SHA512fdf511ce6997f76df432ec714c85a06442de2076eb4fb0c8df838b46ddb8538fd0e9889dd38474de99d6815fa64dff29dc5c7f872ef2175ede60d4e0d9d3522b
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
100KB
MD50bd380c0a1b3c2c7062f06e328349e0f
SHA11ae28136d4346fbd8f8875421155607497eb4060
SHA2569a0fc3d17c51d84d57acc54b1e43c90af26cf7d8982fbf713a55784dcd8ec35a
SHA5126a72eef757d4b96e7b39fb1791813822b8eca1b757720f5ad6c69dd15a2b84bf43683c427eeb59e8dae4924f1637d39a9d9510ed6e7a37cb3ebeb6b7645effcb
-
Filesize
898KB
MD5d9bc3d12858707e659291a737e78c703
SHA1919430d2a7929d16848ac48b761b43fc6538afd5
SHA25675c490c20734f68b5f6ebcb519eca2b3e7ef7ebe63139baa1cf50f881dc83373
SHA512d0ed004b8c3cf8ceca91ce403835b427d43e563e966e7254dfc06604cd654369909dd28dfc7486c8e16108ef590dc287bee2d4c05e85e5808c7ee92ef979ed52