Analysis
-
max time kernel
133s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 18:15
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe
-
Size
396KB
-
MD5
eacbae9bdaa559182cf794986c6a10c1
-
SHA1
6943b0ec8e128dd473010269b50b494b2cea1401
-
SHA256
6c35facea27417051d4ffccbffd9a353ce00b548b50944d3ef4a246298c037f1
-
SHA512
205b8b8c25ee6cab96a435bc4b9d4eb785c6824cf45ad6bb8d5d851f9dbd43afd313ed029c762a30559d4cdabba49a797ce48778e0fb312e91a479a238459bed
-
SSDEEP
6144:olHxrJ4N/xM5UKJmIf3OTCU+cENbB30A4PzE:IpJUskIm2PBz
Malware Config
Extracted
redline
wincode
4life.longmusic.com:6640
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/2812-6-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2812-5-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2812-9-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2812-11-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2812-13-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/2812-6-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2812-5-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2812-9-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2812-11-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2812-13-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Executes dropped EXE 1 IoCs
pid Process 1952 fdert.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2704 set thread context of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 1952 set thread context of 848 1952 fdert.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fdert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2624 schtasks.exe 1932 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe Token: SeDebugPrivilege 2812 RegAsm.exe Token: SeDebugPrivilege 1952 fdert.exe Token: SeDebugPrivilege 848 RegAsm.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2812 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 30 PID 2704 wrote to memory of 2716 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 32 PID 2704 wrote to memory of 2716 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 32 PID 2704 wrote to memory of 2716 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 32 PID 2704 wrote to memory of 2716 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 32 PID 2704 wrote to memory of 1904 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 34 PID 2704 wrote to memory of 1904 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 34 PID 2704 wrote to memory of 1904 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 34 PID 2704 wrote to memory of 1904 2704 JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe 34 PID 2716 wrote to memory of 2624 2716 cmd.exe 36 PID 2716 wrote to memory of 2624 2716 cmd.exe 36 PID 2716 wrote to memory of 2624 2716 cmd.exe 36 PID 2716 wrote to memory of 2624 2716 cmd.exe 36 PID 576 wrote to memory of 1952 576 taskeng.exe 39 PID 576 wrote to memory of 1952 576 taskeng.exe 39 PID 576 wrote to memory of 1952 576 taskeng.exe 39 PID 576 wrote to memory of 1952 576 taskeng.exe 39 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 848 1952 fdert.exe 40 PID 1952 wrote to memory of 296 1952 fdert.exe 42 PID 1952 wrote to memory of 296 1952 fdert.exe 42 PID 1952 wrote to memory of 296 1952 fdert.exe 42 PID 1952 wrote to memory of 296 1952 fdert.exe 42 PID 1952 wrote to memory of 1716 1952 fdert.exe 43 PID 1952 wrote to memory of 1716 1952 fdert.exe 43 PID 1952 wrote to memory of 1716 1952 fdert.exe 43 PID 1952 wrote to memory of 1716 1952 fdert.exe 43 PID 296 wrote to memory of 1932 296 cmd.exe 46 PID 296 wrote to memory of 1932 296 cmd.exe 46 PID 296 wrote to memory of 1932 296 cmd.exe 46 PID 296 wrote to memory of 1932 296 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\fdert\fdert.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\fdert\fdert.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2624
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_eacbae9bdaa559182cf794986c6a10c1.exe" "C:\Users\Admin\AppData\Roaming\fdert\fdert.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1904
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {015CE68B-FFF1-42FB-8909-15E470F04EBB} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Roaming\fdert\fdert.exeC:\Users\Admin\AppData\Roaming\fdert\fdert.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\fdert\fdert.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\fdert\fdert.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\fdert\fdert.exe" "C:\Users\Admin\AppData\Roaming\fdert\fdert.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
396KB
MD5eacbae9bdaa559182cf794986c6a10c1
SHA16943b0ec8e128dd473010269b50b494b2cea1401
SHA2566c35facea27417051d4ffccbffd9a353ce00b548b50944d3ef4a246298c037f1
SHA512205b8b8c25ee6cab96a435bc4b9d4eb785c6824cf45ad6bb8d5d851f9dbd43afd313ed029c762a30559d4cdabba49a797ce48778e0fb312e91a479a238459bed