General

  • Target

    081105bb991adce12b34aa07cb346f3f_JaffaCakes118

  • Size

    310KB

  • Sample

    240328-rw92gahf24

  • MD5

    081105bb991adce12b34aa07cb346f3f

  • SHA1

    ddc840c6bb3f4c0885300881b4e96758ce0239ef

  • SHA256

    b8473f3353f532ea9867c60d794f39ad0f3438aa1aefd2fb2bfa35f8472263ca

  • SHA512

    96cb42dfb04818d0209b52b0cb593c5a4cff843832f2ac5295ec86f303dcb2c94285f79eb7d3d7301fd333908be29b9a7c01eded724f665fdf5be461f72f0dc9

  • SSDEEP

    6144:00W8qw2qB/hqg6gvX4MlvEuIqm/riU42MJVx98aC3dR+:tvqzqlhv7EuI9z4H8ndR+

Malware Config

Extracted

Family

redline

Botnet

usamoney

C2

45.142.215.47:27643

Attributes
  • auth_value

    9491a1c5e11eb6097e68a4fa8627fda8

Targets

    • Target

      081105bb991adce12b34aa07cb346f3f_JaffaCakes118

    • Size

      310KB

    • MD5

      081105bb991adce12b34aa07cb346f3f

    • SHA1

      ddc840c6bb3f4c0885300881b4e96758ce0239ef

    • SHA256

      b8473f3353f532ea9867c60d794f39ad0f3438aa1aefd2fb2bfa35f8472263ca

    • SHA512

      96cb42dfb04818d0209b52b0cb593c5a4cff843832f2ac5295ec86f303dcb2c94285f79eb7d3d7301fd333908be29b9a7c01eded724f665fdf5be461f72f0dc9

    • SSDEEP

      6144:00W8qw2qB/hqg6gvX4MlvEuIqm/riU42MJVx98aC3dR+:tvqzqlhv7EuI9z4H8ndR+

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks