General

  • Target

    94dc2dfd0e0c2e1bc267340d54ccb92e_JaffaCakes118

  • Size

    358KB

  • Sample

    240402-xyxrtaah6w

  • MD5

    94dc2dfd0e0c2e1bc267340d54ccb92e

  • SHA1

    ef3c209e77adf37dfe8d25c0058b06a113a5f0a4

  • SHA256

    c559863e9012a59b609e4193fa2ade267f9b95369415e9e6f41bfa7ac88d573b

  • SHA512

    091c57e512ca191e8f42d886f77b8387223b27e054404155fa5e6f57fcae26f2ab6d51e8930ae4048c9db8680c5486e9c077e5538f02c9690d958ff6677451f6

  • SSDEEP

    6144:YnW8qw2RnEHZ+Q1S9JBGqeNxooiTDkAWhvBGHfjCcwmUVx98aCYcW5S7:Ovqzpq1eJU/NWoykAQw0H8ocW5S7

Malware Config

Extracted

Family

redline

Botnet

usamoney

C2

45.142.215.47:27643

Attributes
  • auth_value

    9491a1c5e11eb6097e68a4fa8627fda8

Targets

    • Target

      94dc2dfd0e0c2e1bc267340d54ccb92e_JaffaCakes118

    • Size

      358KB

    • MD5

      94dc2dfd0e0c2e1bc267340d54ccb92e

    • SHA1

      ef3c209e77adf37dfe8d25c0058b06a113a5f0a4

    • SHA256

      c559863e9012a59b609e4193fa2ade267f9b95369415e9e6f41bfa7ac88d573b

    • SHA512

      091c57e512ca191e8f42d886f77b8387223b27e054404155fa5e6f57fcae26f2ab6d51e8930ae4048c9db8680c5486e9c077e5538f02c9690d958ff6677451f6

    • SSDEEP

      6144:YnW8qw2RnEHZ+Q1S9JBGqeNxooiTDkAWhvBGHfjCcwmUVx98aCYcW5S7:Ovqzpq1eJU/NWoykAQw0H8ocW5S7

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks