Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 06:13
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$TEMP/Selfconvened.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$TEMP/Selfconvened.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$TEMP/qT5w4MkRQwNB.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
$TEMP/qT5w4MkRQwNB.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe
-
Size
4.6MB
-
MD5
f9262caed7ba0fc77e871e26d9a5b4eb
-
SHA1
5455ad3b1de9eee55ec776d0e220bdf8488ff7d1
-
SHA256
fafa2c77937e7b14af1d156fd7a188c74833f34a45ceb8ce241c7c991e1dea58
-
SHA512
d2aca65022e175d2f01e624bf3b07158354262d1355b488d453fd5e9482a262cdddf9d546ca2270c63745ee24cab84f373cf285a8ef644c3b459b24088d2501c
-
SSDEEP
98304:/q8eNY5p0ExtC6RpPwVsniC5u/BDLTABEp0moOjtchG8cV:/qup0Ex8ArMdPABEp0pAKhGVV
Malware Config
Extracted
redline
@hatake03
95.181.152.6:46927
-
auth_value
cdf3919a262c0d6ba99116b375d7551c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 4 IoCs
resource yara_rule behavioral1/memory/1608-11-0x0000000000360000-0x000000000038E000-memory.dmp family_redline behavioral1/memory/1608-18-0x0000000000360000-0x000000000038E000-memory.dmp family_redline behavioral1/memory/1608-21-0x0000000000850000-0x0000000000870000-memory.dmp family_redline behavioral1/memory/1608-26-0x0000000000360000-0x000000000038E000-memory.dmp family_redline -
Redline family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2984 powershell.exe 1624 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2280 Selfconvened.exe 1608 qT5w4MkRQwNB.exe 556 svchost.exe 1084 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 1636 JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe 1636 JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe 2740 taskeng.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe File opened for modification C:\Windows\system32\WindowsPro\svchost.exe Selfconvened.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qT5w4MkRQwNB.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2280 Selfconvened.exe 2984 powershell.exe 1624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2280 Selfconvened.exe Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 1624 powershell.exe Token: SeDebugPrivilege 556 svchost.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1636 wrote to memory of 2280 1636 JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe 28 PID 1636 wrote to memory of 2280 1636 JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe 28 PID 1636 wrote to memory of 2280 1636 JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe 28 PID 1636 wrote to memory of 2280 1636 JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe 28 PID 1636 wrote to memory of 1608 1636 JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe 29 PID 1636 wrote to memory of 1608 1636 JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe 29 PID 1636 wrote to memory of 1608 1636 JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe 29 PID 1636 wrote to memory of 1608 1636 JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe 29 PID 2280 wrote to memory of 2560 2280 Selfconvened.exe 33 PID 2280 wrote to memory of 2560 2280 Selfconvened.exe 33 PID 2280 wrote to memory of 2560 2280 Selfconvened.exe 33 PID 2280 wrote to memory of 2664 2280 Selfconvened.exe 35 PID 2280 wrote to memory of 2664 2280 Selfconvened.exe 35 PID 2280 wrote to memory of 2664 2280 Selfconvened.exe 35 PID 2560 wrote to memory of 2984 2560 cmd.exe 36 PID 2560 wrote to memory of 2984 2560 cmd.exe 36 PID 2560 wrote to memory of 2984 2560 cmd.exe 36 PID 2560 wrote to memory of 1624 2560 cmd.exe 38 PID 2560 wrote to memory of 1624 2560 cmd.exe 38 PID 2560 wrote to memory of 1624 2560 cmd.exe 38 PID 2740 wrote to memory of 556 2740 taskeng.exe 40 PID 2740 wrote to memory of 556 2740 taskeng.exe 40 PID 2740 wrote to memory of 556 2740 taskeng.exe 40 PID 2740 wrote to memory of 1084 2740 taskeng.exe 41 PID 2740 wrote to memory of 1084 2740 taskeng.exe 41 PID 2740 wrote to memory of 1084 2740 taskeng.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f9262caed7ba0fc77e871e26d9a5b4eb.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\Selfconvened.exeC:\Users\Admin\AppData\Local\Temp\Selfconvened.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\cmd.exe"cmd" #cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /f /sc minute /rl highest /mo 1 /tn "Bobsledding" /tr "C:\Windows\system32\WindowsPro\svchost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
-
C:\Users\Admin\AppData\Local\Temp\qT5w4MkRQwNB.exeC:\Users\Admin\AppData\Local\Temp\qT5w4MkRQwNB.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1608
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F3E2050A-47AD-4F88-AF6D-1E9BEE4DB792} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
C:\Windows\system32\WindowsPro\svchost.exeC:\Windows\system32\WindowsPro\svchost.exe2⤵
- Executes dropped EXE
PID:1084
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
836KB
MD5b1053be5f3586f6785a57c911addc48c
SHA1712b1ed92154916d48d20476cf7ff12da0c57609
SHA256e0c190537e74cb9253f2bf68203513de2a258ef427dbff8552310d8767adf71c
SHA5121d5b0f9c40ea2796b65835e11b1dff542d38607558dd903a922a3dea0f5e3ac117b6dcb597710d5c36851e737b1dce8069b94cff87b18c517928bcc9645eb7f4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DGKF48QC3A4UZF7R9F7O.temp
Filesize7KB
MD52230bcbab2db95c4fcf32bf76795e153
SHA1b82f0d9fb5019c941603cf96ec1c5f154c802459
SHA256a7c652c5e8422a964a94bcc5da6232d8d68e82422f3bc60b6ab5bf9a4072d9c0
SHA512fb65058288bdf7fb5c3287ac25cacbbafc6543faf576b035dca5f1308c4843df8705e1483e28cc48ca1abe4782263a04e4faa5fcd2c8bff9e736afabc2dfe8cd
-
Filesize
10.1MB
MD5da3c65253bef43d6cf4b62ba2e9bfcc0
SHA1be1cc20d85a95777e991e514462c54c17e5646bb
SHA25685be1593219661deb69548834a2efee25c9f66c67abb6a2dcf4ba6c3e39bd5e5
SHA51247bef9b9e0d5d928550938454a7dc312e69934fa637b6a4cd157d60ad7d3694180abc29f8d5930ca1df5bcea36f299ffae3a9d706b8cd82d9ccf82b1f0f7e70a
-
Filesize
4.5MB
MD564b5e984fda860eedf19c29a124094fb
SHA1760c195741989e17b48ad52c13bed35e8ea51692
SHA2561f47c67d3baa635c4b7dd2bfed0a26a6bd499c3ab5a64d10b391a52e7d71ba39
SHA512187dbbc7137db41da77dd5c3d1471f82b157d031653109632adb9c49ea519f452b661cfd1845512661dcdb3b00bf2a02b2c3504406fb19ad89b06fcd6afee4e4