Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2025 23:12

General

  • Target

    JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe

  • Size

    4.6MB

  • MD5

    f0c79126c7a4dc930ea4e1e4e09017b5

  • SHA1

    a47859bef56c268a88405370d9c2556d5a4fb253

  • SHA256

    2fa3a2a8cef5c47f46af13eb11cd421f9793a0cba77d8df53c05ff5ead488ee0

  • SHA512

    1793661b774bed282551d960653999f65196f03e1bf4360821a08a9b270337b20cdeb998acbb1367c4557c985ca2aec23022f267ec89bdebe3934e004c736769

  • SSDEEP

    98304:ALO9E237GJYUl1fe84qbxuGOlg3fD9TY08MsTH1WS3Op:bL2J1u/esTUsw

Malware Config

Extracted

Family

redline

Botnet

@Bibiskop

C2

176.57.69.148:43862

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f0c79126c7a4dc930ea4e1e4e09017b5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Users\Admin\AppData\Local\Temp\nslockup.exe
        "C:\Users\Admin\AppData\Local\Temp\nslockup.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\nslockup.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Windows\System32\cmd.exe
            "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4404
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4748
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4312
          • C:\Windows\System32\cmd.exe
            "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\services32.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1216
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\services32.exe"
              6⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1484
          • C:\Windows\System32\cmd.exe
            "cmd" cmd /c "C:\Users\Admin\services32.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4856
            • C:\Users\Admin\services32.exe
              C:\Users\Admin\services32.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4572
              • C:\Windows\System32\conhost.exe
                "C:\Windows\System32\\conhost.exe" "C:\Users\Admin\services32.exe"
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1328
                • C:\Windows\System32\cmd.exe
                  "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3408
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:636
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4616
                • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3088
                  • C:\Windows\System32\conhost.exe
                    "C:\Windows\System32\\conhost.exe" "/sihost32"
                    9⤵
                      PID:2308
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 264
        2⤵
        • Program crash
        PID:3312
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1236 -ip 1236
      1⤵
        PID:4756

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log

        Filesize

        539B

        MD5

        b245679121623b152bea5562c173ba11

        SHA1

        47cb7fc4cf67e29a87016a7308cdb8b1b4dc8e3d

        SHA256

        73d84fd03e38f1bbf8b2218f8a454f0879051855252fc76b63f20f46e7fd877f

        SHA512

        75e46843b1eafcc7dc4362630838895b7f399e57662a12bf0305a912c8e726b02e0a760b1b97a2c262b2d05fdb944b9ed81c338ad93e5eb5cb57bc651602e42c

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        22310ad6749d8cc38284aa616efcd100

        SHA1

        440ef4a0a53bfa7c83fe84326a1dff4326dcb515

        SHA256

        55b1d8021c4eb4c3c0d75e3ed7a4eb30cd0123e3d69f32eeb596fe4ffec05abf

        SHA512

        2ef08e2ee15bb86695fe0c10533014ffed76ececc6e579d299d3365fafb7627f53e32e600bb6d872b9f58aca94f8cb7e1e94cdfd14777527f7f0aa019d9c6def

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        d28a889fd956d5cb3accfbaf1143eb6f

        SHA1

        157ba54b365341f8ff06707d996b3635da8446f7

        SHA256

        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

        SHA512

        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        63aec5618613b4be6bd15b82345a971e

        SHA1

        cf3df18b2ed2b082a513dd53e55afb720cefe40e

        SHA256

        f67a667039290434cad954285ef9a93ab76b848158bb7fd1f698bd76b5bdd721

        SHA512

        a6c3b084ae6b41b2c3a9acb90a6f52a5acaff3bd94927389aa6698d1f2713e494b2e8f190cbbc963d56d8d30d5644df0e5c616c1f081d19275e0803dc576a033

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kil2mpnj.ar3.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\nslockup.exe

        Filesize

        65KB

        MD5

        e31a6207fa3e1a01653b369e4b470843

        SHA1

        261fcb938445bf37fb11d25de7e30286da7e1d74

        SHA256

        bb40bc63c799bbe25e2a3f1a84c424194bd057dec002ecc5e65b11faa2c98339

        SHA512

        035c66661ced7396973f5d14e68d00024526652f3facd46c6e242d1d60c28e78b7ee59c3b66ba9f7d2126d1bd1dff1534266e52f243dc6d3d6487712ca924ed9

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        95KB

        MD5

        561f33e56d85a983df6ec1c78ba85153

        SHA1

        6f16876957f4b4711903dd4785b7a034c24240f5

        SHA256

        c117703d313253dbeb48c8db761929f7736affd6477a56113d37227a0b306dbb

        SHA512

        5fdf49a894f6ebd9754e0a146ae27aae2d818af16fd0d3c1734e7794812f7e7936936e7f03b1fd12c80a88762892d9c1144ee6b927f3b46471ac478b60ae59b9

      • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe

        Filesize

        29KB

        MD5

        26182c623fc79809e233ad0e1ad95b3f

        SHA1

        1cad28253b1ca45a7240f1f8990645f4b375b213

        SHA256

        8e6013e034e8a0f9deceb91c95352326c8c1c9bc4499167220113d497feae9d1

        SHA512

        dd41f05ce98e40e587485866da664c835c9cf2cacffab973a0db6bd9e3822f8727d52f5b8c457261eebdba54fa818348f03c9f00b1ea23ef0d0498e981df8dda

      • memory/1060-43-0x0000000005340000-0x000000000538C000-memory.dmp

        Filesize

        304KB

      • memory/1060-42-0x0000000005300000-0x000000000533C000-memory.dmp

        Filesize

        240KB

      • memory/1060-46-0x0000000073EEE000-0x0000000073EEF000-memory.dmp

        Filesize

        4KB

      • memory/1060-44-0x00000000055A0000-0x00000000056AA000-memory.dmp

        Filesize

        1.0MB

      • memory/1060-38-0x0000000073EEE000-0x0000000073EEF000-memory.dmp

        Filesize

        4KB

      • memory/1060-39-0x00000000001B0000-0x00000000001CE000-memory.dmp

        Filesize

        120KB

      • memory/1060-40-0x0000000005820000-0x0000000005E38000-memory.dmp

        Filesize

        6.1MB

      • memory/1060-41-0x00000000052A0000-0x00000000052B2000-memory.dmp

        Filesize

        72KB

      • memory/1236-3-0x0000000002ED0000-0x0000000002ED1000-memory.dmp

        Filesize

        4KB

      • memory/1236-15-0x0000000000070000-0x000000000050B000-memory.dmp

        Filesize

        4.6MB

      • memory/1236-2-0x0000000002EC0000-0x0000000002EC1000-memory.dmp

        Filesize

        4KB

      • memory/1236-45-0x00000000000A5000-0x0000000000323000-memory.dmp

        Filesize

        2.5MB

      • memory/1236-1-0x0000000001320000-0x0000000001321000-memory.dmp

        Filesize

        4KB

      • memory/1236-7-0x0000000000070000-0x000000000050B000-memory.dmp

        Filesize

        4.6MB

      • memory/1236-4-0x0000000002EE0000-0x0000000002EE1000-memory.dmp

        Filesize

        4KB

      • memory/1236-5-0x0000000002EF0000-0x0000000002EF1000-memory.dmp

        Filesize

        4KB

      • memory/1236-6-0x00000000000A5000-0x0000000000323000-memory.dmp

        Filesize

        2.5MB

      • memory/1236-0-0x0000000001310000-0x0000000001311000-memory.dmp

        Filesize

        4KB

      • memory/1408-9-0x0000000000400000-0x0000000000430000-memory.dmp

        Filesize

        192KB

      • memory/1408-16-0x0000000000400000-0x0000000000430000-memory.dmp

        Filesize

        192KB

      • memory/1760-49-0x000001F587240000-0x000001F587252000-memory.dmp

        Filesize

        72KB

      • memory/1760-48-0x000001F587200000-0x000001F587210000-memory.dmp

        Filesize

        64KB

      • memory/1760-47-0x000001F5856E0000-0x000001F5856EF000-memory.dmp

        Filesize

        60KB

      • memory/2308-114-0x00000188258C0000-0x00000188258C7000-memory.dmp

        Filesize

        28KB

      • memory/2308-115-0x00000188273D0000-0x00000188273D6000-memory.dmp

        Filesize

        24KB

      • memory/4748-50-0x00000232A2640000-0x00000232A2662000-memory.dmp

        Filesize

        136KB