Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 15:34
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe
-
Size
700.0MB
-
MD5
c7decda57397d034d013b5536c73aeca
-
SHA1
6e7af58436dd330acd679305a969f28612fe8709
-
SHA256
3f029bfec11430a509701be362d7e375134b44429369cd27564ba8c2176af4e9
-
SHA512
337ebf51beb09ebe603150e59cab6e1ed0ad9d3c0a2898885209465945745c8f52434461df0afe14284e72ec46e67a51ebe6e49baf47fba9742a9557af5e61c5
-
SSDEEP
12288:RSnjoUaYpwPnWZQzjFeM6DJOjB9sTTHylt7cykjmh+KCqsUCWVA/L+Ad5upi2b3G:RUenYQb6VOp+dm+KCI9myb3G
Malware Config
Extracted
redline
WS-10-4
38.91.100.57:32750
-
auth_value
dc079901931c71403af6b6f94b7d416b
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/2208-35-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4080 set thread context of 2208 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3752 powershell.exe 3752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4080 wrote to memory of 3752 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 82 PID 4080 wrote to memory of 3752 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 82 PID 4080 wrote to memory of 3752 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 82 PID 4080 wrote to memory of 2208 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 91 PID 4080 wrote to memory of 2208 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 91 PID 4080 wrote to memory of 2208 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 91 PID 4080 wrote to memory of 2208 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 91 PID 4080 wrote to memory of 2208 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 91 PID 4080 wrote to memory of 2208 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 91 PID 4080 wrote to memory of 2208 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 91 PID 4080 wrote to memory of 2208 4080 JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAyAA==2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe2⤵
- System Location Discovery: System Language Discovery
PID:2208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JaffaCakes118_6e7af58436dd330acd679305a969f28612fe8709.exe.log
Filesize1KB
MD59aba658a35d2242208dff358cd27a85a
SHA1836c4d918822cadf9aed063eefd83aa98b30c7c9
SHA256616f7d5fce01e5d984b0395a4776e74977cda10e5f0c325cea4164f1f676e626
SHA512b9d5d874d48eb3a504bd5864e6579e7d38d3c5e37816a6caa4ae471d89841dc6bb7c02b3d6ee80d5d2055341997bc4e0560257f15006d5d8e5313686e21bee79
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82