Analysis
-
max time kernel
132s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 06:33
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_90a587a7322248ee1034938faf89f099.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_90a587a7322248ee1034938faf89f099.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_90a587a7322248ee1034938faf89f099.exe
-
Size
3.6MB
-
MD5
90a587a7322248ee1034938faf89f099
-
SHA1
a7650331ff718e7fff62dc3a5c4a07802d50d2c4
-
SHA256
0d22622ff24d48bfcc81b59ba8389299593175dd8665b5a2d7c43bf2c79deb8c
-
SHA512
1ecee25658d8e3f957f1ccdf207a27ff8d8e9e59684151064e90e4931a638c2227ffe4510b4672adf1f39cd672d6128a8ddfb4fa1e42e2004c56f3d6f737f576
-
SSDEEP
98304:Xb0iUG90gkj7xlbaKRkS0RhLdhWlDH5nq4S3Wh:XY5Q0g+7TbkSsmDo4aWh
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x000d000000023b8e-6.dat family_redline behavioral2/memory/1608-19-0x0000000000BF0000-0x0000000000C42000-memory.dmp family_redline -
Redline family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_90a587a7322248ee1034938faf89f099.exe -
Executes dropped EXE 2 IoCs
pid Process 1608 Prob.exe 892 Proba.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Prob.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_90a587a7322248ee1034938faf89f099.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1608 Prob.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2216 wrote to memory of 1608 2216 JaffaCakes118_90a587a7322248ee1034938faf89f099.exe 82 PID 2216 wrote to memory of 1608 2216 JaffaCakes118_90a587a7322248ee1034938faf89f099.exe 82 PID 2216 wrote to memory of 1608 2216 JaffaCakes118_90a587a7322248ee1034938faf89f099.exe 82 PID 2216 wrote to memory of 892 2216 JaffaCakes118_90a587a7322248ee1034938faf89f099.exe 84 PID 2216 wrote to memory of 892 2216 JaffaCakes118_90a587a7322248ee1034938faf89f099.exe 84 PID 2216 wrote to memory of 892 2216 JaffaCakes118_90a587a7322248ee1034938faf89f099.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_90a587a7322248ee1034938faf89f099.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_90a587a7322248ee1034938faf89f099.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\Prob.exe"C:\Users\Admin\AppData\Local\Temp\Prob.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Users\Admin\AppData\Local\Temp\Proba.exe"C:\Users\Admin\AppData\Local\Temp\Proba.exe"2⤵
- Executes dropped EXE
PID:892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
299KB
MD533ec4723750feda3fc82494a27ad03f7
SHA169a9ea80ee77ab9f3b8157ebf71ca6bda84c9437
SHA256e5ba68a49e38cff5c060bf44865e3eb075ca4d353530afca751fd35b65d8050d
SHA5127a49aeaeaadd8bf10ed9eec464dd7c5a86467e0276b9a401fd6085c9f77d9c71428d3de0ce2d89f3fa0f9f170098a2711772747c2ea40f92f81d4ac25265909d
-
Filesize
17.8MB
MD50d7d80166dbfc79ea62be132dd44f9ef
SHA126eebc42ccd0094f4735d0356eab9e69d3df6ce7
SHA256ec760f05b5d3b4b977a754cfb9a35aa2c505934dea2808f58aa9c3f91a9a14c1
SHA5122490f6b213999ab4572f456ce3cdfcd1378a480833b0c5befa58c6ef0970d1882415c5498775c5a96c613e803f5ec75f1da5f0ff44c699328f8d241d964946f9