Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 03:00
Static task
static1
Behavioral task
behavioral1
Sample
c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe
-
Size
375KB
-
MD5
c0804faa07ec7aef2aa886324690c18a
-
SHA1
c54628cb7060b4793cb39fb4cb2e65d2e55c5500
-
SHA256
fc2f65df06a20c76080de447e08d8f40ba6dcddbbe1f370d900062a02c185981
-
SHA512
ff5f62306b8f949d7e6f28254c46e20378dc681837c856b0b6844685d056db69577aee93ff07b467969404be705c36883b53fed1a2d3645c689be94805ad42ab
-
SSDEEP
6144:eb9ZbOnbJHaMCyWzNbVRIiGFPp4ufj8E3OMzm1V/naL47U6NQrvA2FHc4E4Dpu15:6cJHqcVEV/aLroa3HcRUMDWtx99pSnkc
Malware Config
Extracted
redline
VJBJCZXQ
188.34.176.164:80
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2808-19-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2808-17-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2808-22-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2808-23-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral1/memory/2808-24-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2808-19-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/2808-17-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/2808-22-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/2808-23-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral1/memory/2808-24-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2980 set thread context of 2808 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2704 powershell.exe 2528 powershell.exe 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2704 powershell.exe Token: SeIncreaseQuotaPrivilege 2704 powershell.exe Token: SeSecurityPrivilege 2704 powershell.exe Token: SeTakeOwnershipPrivilege 2704 powershell.exe Token: SeLoadDriverPrivilege 2704 powershell.exe Token: SeSystemProfilePrivilege 2704 powershell.exe Token: SeSystemtimePrivilege 2704 powershell.exe Token: SeProfSingleProcessPrivilege 2704 powershell.exe Token: SeIncBasePriorityPrivilege 2704 powershell.exe Token: SeCreatePagefilePrivilege 2704 powershell.exe Token: SeBackupPrivilege 2704 powershell.exe Token: SeRestorePrivilege 2704 powershell.exe Token: SeShutdownPrivilege 2704 powershell.exe Token: SeDebugPrivilege 2704 powershell.exe Token: SeSystemEnvironmentPrivilege 2704 powershell.exe Token: SeRemoteShutdownPrivilege 2704 powershell.exe Token: SeUndockPrivilege 2704 powershell.exe Token: SeManageVolumePrivilege 2704 powershell.exe Token: 33 2704 powershell.exe Token: 34 2704 powershell.exe Token: 35 2704 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeIncreaseQuotaPrivilege 2528 powershell.exe Token: SeSecurityPrivilege 2528 powershell.exe Token: SeTakeOwnershipPrivilege 2528 powershell.exe Token: SeLoadDriverPrivilege 2528 powershell.exe Token: SeSystemProfilePrivilege 2528 powershell.exe Token: SeSystemtimePrivilege 2528 powershell.exe Token: SeProfSingleProcessPrivilege 2528 powershell.exe Token: SeIncBasePriorityPrivilege 2528 powershell.exe Token: SeCreatePagefilePrivilege 2528 powershell.exe Token: SeBackupPrivilege 2528 powershell.exe Token: SeRestorePrivilege 2528 powershell.exe Token: SeShutdownPrivilege 2528 powershell.exe Token: SeDebugPrivilege 2528 powershell.exe Token: SeSystemEnvironmentPrivilege 2528 powershell.exe Token: SeRemoteShutdownPrivilege 2528 powershell.exe Token: SeUndockPrivilege 2528 powershell.exe Token: SeManageVolumePrivilege 2528 powershell.exe Token: 33 2528 powershell.exe Token: 34 2528 powershell.exe Token: 35 2528 powershell.exe Token: SeDebugPrivilege 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2704 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 31 PID 2980 wrote to memory of 2704 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 31 PID 2980 wrote to memory of 2704 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 31 PID 2980 wrote to memory of 2704 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 31 PID 2980 wrote to memory of 2528 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 34 PID 2980 wrote to memory of 2528 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 34 PID 2980 wrote to memory of 2528 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 34 PID 2980 wrote to memory of 2528 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 34 PID 2980 wrote to memory of 2808 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 36 PID 2980 wrote to memory of 2808 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 36 PID 2980 wrote to memory of 2808 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 36 PID 2980 wrote to memory of 2808 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 36 PID 2980 wrote to memory of 2808 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 36 PID 2980 wrote to memory of 2808 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 36 PID 2980 wrote to memory of 2808 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 36 PID 2980 wrote to memory of 2808 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 36 PID 2980 wrote to memory of 2808 2980 c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\c0804faa07ec7aef2aa886324690c18a_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5dccb258afe2f811295b7fde577e9a339
SHA19fd0dffe9e2225c48743c5229349dd084b852278
SHA2560b4c458f51ac70a3ef6ffa63f446d7dbb48973d43f63d6274c1f99570b4e72fa
SHA51269d88010daa8a9c4e240e4de6848d2794eebd6162dc80ed37b4da27bb0259656f7e3eae9ecdaa2323a874180adbd9cf26eb64a8e43844c92c18429a3ce11f6bf