Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 03:40
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$TEMP/Minsteryard.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$TEMP/Minsteryard.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$TEMP/fYxbPKoziOFe.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
$TEMP/fYxbPKoziOFe.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe
-
Size
4.0MB
-
MD5
f600d5e0f9a95a876b9887dd00fc6632
-
SHA1
4219643d72cd0d5c4b50dcee3326a2d41e5d225e
-
SHA256
8dc33fa00c5081233fa79e35c7de7bb9769e280f245401dbede7a7d02969b0ba
-
SHA512
2bcd36d7cc4b704d5bf03221ea4b27d9c77c3f3524829570282cc19118db728decb80a0822216e8a00d93ce09ca3e553778ce7178b848aac0af11dece426e0e9
-
SSDEEP
98304:LW0Ep9I8UCCQ7b6rAVsq2/zYvMvLvRXiheE0gHv/zL:Ea5CCu6rA6qTvcRVZgHvLL
Malware Config
Extracted
redline
@F1gaSebe
95.181.152.6:46927
-
auth_value
cdf3919a262c0d6ba99116b375d7551c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
resource yara_rule behavioral1/memory/2280-12-0x0000000000360000-0x000000000038E000-memory.dmp family_redline behavioral1/memory/2280-19-0x0000000000360000-0x000000000038E000-memory.dmp family_redline behavioral1/memory/2280-21-0x0000000000520000-0x0000000000540000-memory.dmp family_redline behavioral1/memory/2280-26-0x0000000000360000-0x000000000038E000-memory.dmp family_redline -
Redline family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1740 powershell.exe 1672 powershell.exe -
Executes dropped EXE 5 IoCs
pid Process 2684 Minsteryard.exe 2280 fYxbPKoziOFe.exe 2872 svchost.exe 2380 svchost.exe 1880 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 1872 JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe 1872 JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe 1904 taskeng.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\WindowsPro\svchost.exe Minsteryard.exe File created C:\Windows\system32\WindowsPro\svchost.exe Minsteryard.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fYxbPKoziOFe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 560 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2684 Minsteryard.exe 1740 powershell.exe 1672 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2684 Minsteryard.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 2872 svchost.exe Token: SeDebugPrivilege 2380 svchost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1872 wrote to memory of 2684 1872 JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe 30 PID 1872 wrote to memory of 2684 1872 JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe 30 PID 1872 wrote to memory of 2684 1872 JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe 30 PID 1872 wrote to memory of 2684 1872 JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe 30 PID 1872 wrote to memory of 2280 1872 JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe 31 PID 1872 wrote to memory of 2280 1872 JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe 31 PID 1872 wrote to memory of 2280 1872 JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe 31 PID 1872 wrote to memory of 2280 1872 JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe 31 PID 2684 wrote to memory of 1644 2684 Minsteryard.exe 34 PID 2684 wrote to memory of 1644 2684 Minsteryard.exe 34 PID 2684 wrote to memory of 1644 2684 Minsteryard.exe 34 PID 2684 wrote to memory of 560 2684 Minsteryard.exe 36 PID 2684 wrote to memory of 560 2684 Minsteryard.exe 36 PID 2684 wrote to memory of 560 2684 Minsteryard.exe 36 PID 1644 wrote to memory of 1740 1644 cmd.exe 37 PID 1644 wrote to memory of 1740 1644 cmd.exe 37 PID 1644 wrote to memory of 1740 1644 cmd.exe 37 PID 1644 wrote to memory of 1672 1644 cmd.exe 39 PID 1644 wrote to memory of 1672 1644 cmd.exe 39 PID 1644 wrote to memory of 1672 1644 cmd.exe 39 PID 1904 wrote to memory of 2872 1904 taskeng.exe 41 PID 1904 wrote to memory of 2872 1904 taskeng.exe 41 PID 1904 wrote to memory of 2872 1904 taskeng.exe 41 PID 1904 wrote to memory of 2380 1904 taskeng.exe 42 PID 1904 wrote to memory of 2380 1904 taskeng.exe 42 PID 1904 wrote to memory of 2380 1904 taskeng.exe 42 PID 1904 wrote to memory of 1880 1904 taskeng.exe 43 PID 1904 wrote to memory of 1880 1904 taskeng.exe 43 PID 1904 wrote to memory of 1880 1904 taskeng.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f600d5e0f9a95a876b9887dd00fc6632.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\Minsteryard.exeC:\Users\Admin\AppData\Local\Temp\Minsteryard.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\cmd.exe"cmd" #cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /f /sc minute /rl highest /mo 1 /tn "Panaesthesia" /tr "C:\Windows\system32\WindowsPro\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:560
-
-
-
C:\Users\Admin\AppData\Local\Temp\fYxbPKoziOFe.exeC:\Users\Admin\AppData\Local\Temp\fYxbPKoziOFe.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2280
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9B5D365E-CDBE-4D37-BE67-2728DA882FA6} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
PID:1880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD558ebd154d8d48f093b5d2c8ad3241d65
SHA1cec6c9296f8cafb394d86058b6e9dc43b9d45c9f
SHA2567349b47c4a5b097e1a00dcc6083e5a589a47d30fd7c5e3e8d90354890cf4832c
SHA5124b50e090cf93d81130eeeb9a372810c2ced808a87163b7e71a6d4341eef12a4b52ae6c7af87befbe7033b5391237db5ae49d0fe2db2600b9a9f6659e27617bb0
-
Filesize
10.6MB
MD5e9f0328af62708ebc3195bf8bcce0e33
SHA1895714970058e95cbd4105bea75b269283cd2f28
SHA25638933c4147c1ed7ddfe16170f9a34ff06ccf35b0d6c17edccd73ce2790db2f26
SHA51205e530d6e737dad716e4ae51336b486b28506fc11ddaa3f644b38fb5322517306e524144b9bf1e76280c464c91eb03932891a14d24dc25a6bcce165238286881
-
Filesize
7.4MB
MD58a1552d8525f9e9b8b7b6eb618235f93
SHA1802e13438c4b28e7d96dde4adc1c9d1f6e734f49
SHA2568bf4064c2ceba0dc9a8fa7e5e745837233d85c0087c9b977ea7d322a63edbc35
SHA512074da90c42ca4c6343ee545ca92f59f7c0283b86f42567a30a7c557746c98fcd10a210464c7c50bdf26a0af20d3b85dc2a4d5e1b5167c9e12a98e639b32d4582
-
Filesize
3.7MB
MD51ad3029c8d2a4757628b99efc75a87ef
SHA13a6164f653bc11c303c98716764c443fe651b6e8
SHA2569b7b1e2944d31e405a7d72a08ecf193f509ff52e5670f6813be986ac9ff65ecc
SHA512f097481515d99e7ddf11fbd09c004c5286e3857fb1fb2c9305a4e491611690f4cf61303654802545a9259762fc1ba18845185ac651d06cdbf83db19133cf0bbe
-
Filesize
839KB
MD59de8c7cb28923bbe39c5c668eae0f21f
SHA11f4d88fadb7648033c16a983376e96ce2f7b0039
SHA256844f5a9d5b9b4a552325449601071e0ecf449b04232ec16ddffe03ae404fc8a4
SHA512d2f310f98551207b1842d307cf17a1a175676b92cecde885d66b2b58e34da7664ca4e007a724bcb4bda35b10f4b8f0dec81bbe59f9ee3d07915c75eb37257278