Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 23:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe
-
Size
4.6MB
-
MD5
f0c79126c7a4dc930ea4e1e4e09017b5
-
SHA1
a47859bef56c268a88405370d9c2556d5a4fb253
-
SHA256
2fa3a2a8cef5c47f46af13eb11cd421f9793a0cba77d8df53c05ff5ead488ee0
-
SHA512
1793661b774bed282551d960653999f65196f03e1bf4360821a08a9b270337b20cdeb998acbb1367c4557c985ca2aec23022f267ec89bdebe3934e004c736769
-
SSDEEP
98304:ALO9E237GJYUl1fe84qbxuGOlg3fD9TY08MsTH1WS3Op:bL2J1u/esTUsw
Malware Config
Extracted
redline
@Bibiskop
176.57.69.148:43862
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023b9c-29.dat family_redline behavioral2/memory/1060-39-0x00000000001B0000-0x00000000001CE000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 2 IoCs
resource yara_rule behavioral2/files/0x000a000000023b9c-29.dat family_sectoprat behavioral2/memory/1060-39-0x00000000001B0000-0x00000000001CE000-memory.dmp family_sectoprat -
Sectoprat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4616 powershell.exe 4748 powershell.exe 4312 powershell.exe 636 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 1544 nslockup.exe 1060 svchost.exe 4572 services32.exe 3088 sihost32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 38 raw.githubusercontent.com 39 raw.githubusercontent.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1236 set thread context of 1408 1236 JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe 89 -
Program crash 1 IoCs
pid pid_target Process procid_target 3312 1236 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1236 JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe 1236 JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe 1236 JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe 1236 JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe 1760 conhost.exe 4748 powershell.exe 4748 powershell.exe 4312 powershell.exe 4312 powershell.exe 1328 conhost.exe 1328 conhost.exe 636 powershell.exe 636 powershell.exe 4616 powershell.exe 4616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1060 svchost.exe Token: SeDebugPrivilege 1760 conhost.exe Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 4312 powershell.exe Token: SeDebugPrivilege 1328 conhost.exe Token: SeDebugPrivilege 636 powershell.exe Token: SeDebugPrivilege 4616 powershell.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 1236 wrote to memory of 1408 1236 JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe 89 PID 1236 wrote to memory of 1408 1236 JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe 89 PID 1236 wrote to memory of 1408 1236 JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe 89 PID 1236 wrote to memory of 1408 1236 JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe 89 PID 1236 wrote to memory of 1408 1236 JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe 89 PID 1408 wrote to memory of 1544 1408 AppLaunch.exe 94 PID 1408 wrote to memory of 1544 1408 AppLaunch.exe 94 PID 1408 wrote to memory of 1060 1408 AppLaunch.exe 95 PID 1408 wrote to memory of 1060 1408 AppLaunch.exe 95 PID 1408 wrote to memory of 1060 1408 AppLaunch.exe 95 PID 1544 wrote to memory of 1760 1544 nslockup.exe 103 PID 1544 wrote to memory of 1760 1544 nslockup.exe 103 PID 1544 wrote to memory of 1760 1544 nslockup.exe 103 PID 1760 wrote to memory of 4404 1760 conhost.exe 104 PID 1760 wrote to memory of 4404 1760 conhost.exe 104 PID 4404 wrote to memory of 4748 4404 cmd.exe 106 PID 4404 wrote to memory of 4748 4404 cmd.exe 106 PID 1760 wrote to memory of 1216 1760 conhost.exe 107 PID 1760 wrote to memory of 1216 1760 conhost.exe 107 PID 1216 wrote to memory of 1484 1216 cmd.exe 109 PID 1216 wrote to memory of 1484 1216 cmd.exe 109 PID 4404 wrote to memory of 4312 4404 cmd.exe 110 PID 4404 wrote to memory of 4312 4404 cmd.exe 110 PID 1760 wrote to memory of 4856 1760 conhost.exe 114 PID 1760 wrote to memory of 4856 1760 conhost.exe 114 PID 4856 wrote to memory of 4572 4856 cmd.exe 116 PID 4856 wrote to memory of 4572 4856 cmd.exe 116 PID 4572 wrote to memory of 1328 4572 services32.exe 117 PID 4572 wrote to memory of 1328 4572 services32.exe 117 PID 4572 wrote to memory of 1328 4572 services32.exe 117 PID 1328 wrote to memory of 3408 1328 conhost.exe 118 PID 1328 wrote to memory of 3408 1328 conhost.exe 118 PID 3408 wrote to memory of 636 3408 cmd.exe 120 PID 3408 wrote to memory of 636 3408 cmd.exe 120 PID 1328 wrote to memory of 3088 1328 conhost.exe 121 PID 1328 wrote to memory of 3088 1328 conhost.exe 121 PID 3408 wrote to memory of 4616 3408 cmd.exe 122 PID 3408 wrote to memory of 4616 3408 cmd.exe 122 PID 3088 wrote to memory of 2308 3088 sihost32.exe 124 PID 3088 wrote to memory of 2308 3088 sihost32.exe 124 PID 3088 wrote to memory of 2308 3088 sihost32.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\nslockup.exe"C:\Users\Admin\AppData\Local\Temp\nslockup.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\nslockup.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit5⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\services32.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\services32.exe"6⤵
- Scheduled Task/Job: Scheduled Task
PID:1484
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\services32.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\services32.exeC:\Users\Admin\services32.exe6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\\conhost.exe" "C:\Users\Admin\services32.exe"7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit8⤵
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"8⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\\conhost.exe" "/sihost32"9⤵PID:2308
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 2642⤵
- Program crash
PID:3312
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1236 -ip 12361⤵PID:4756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
539B
MD5b245679121623b152bea5562c173ba11
SHA147cb7fc4cf67e29a87016a7308cdb8b1b4dc8e3d
SHA25673d84fd03e38f1bbf8b2218f8a454f0879051855252fc76b63f20f46e7fd877f
SHA51275e46843b1eafcc7dc4362630838895b7f399e57662a12bf0305a912c8e726b02e0a760b1b97a2c262b2d05fdb944b9ed81c338ad93e5eb5cb57bc651602e42c
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD522310ad6749d8cc38284aa616efcd100
SHA1440ef4a0a53bfa7c83fe84326a1dff4326dcb515
SHA25655b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf
SHA5122ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD563aec5618613b4be6bd15b82345a971e
SHA1cf3df18b2ed2b082a513dd53e55afb720cefe40e
SHA256f67a667039290434cad954285ef9a93ab76b848158bb7fd1f698bd76b5bdd721
SHA512a6c3b084ae6b41b2c3a9acb90a6f52a5acaff3bd94927389aa6698d1f2713e494b2e8f190cbbc963d56d8d30d5644df0e5c616c1f081d19275e0803dc576a033
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
65KB
MD5e31a6207fa3e1a01653b369e4b470843
SHA1261fcb938445bf37fb11d25de7e30286da7e1d74
SHA256bb40bc63c799bbe25e2a3f1a84c424194bd057dec002ecc5e65b11faa2c98339
SHA512035c66661ced7396973f5d14e68d00024526652f3facd46c6e242d1d60c28e78b7ee59c3b66ba9f7d2126d1bd1dff1534266e52f243dc6d3d6487712ca924ed9
-
Filesize
95KB
MD5561f33e56d85a983df6ec1c78ba85153
SHA16f16876957f4b4711903dd4785b7a034c24240f5
SHA256c117703d313253dbeb48c8db761929f7736affd6477a56113d37227a0b306dbb
SHA5125fdf49a894f6ebd9754e0a146ae27aae2d818af16fd0d3c1734e7794812f7e7936936e7f03b1fd12c80a88762892d9c1144ee6b927f3b46471ac478b60ae59b9
-
Filesize
29KB
MD526182c623fc79809e233ad0e1ad95b3f
SHA11cad28253b1ca45a7240f1f8990645f4b375b213
SHA2568e6013e034e8a0f9deceb91c95352326c8c1c9bc4499167220113d497feae9d1
SHA512dd41f05ce98e40e587485866da664c835c9cf2cacffab973a0db6bd9e3822f8727d52f5b8c457261eebdba54fa818348f03c9f00b1ea23ef0d0498e981df8dda