General

  • Target

    b45cf051beecc52e8b6ed4b09174d8cc_JaffaCakes118

  • Size

    391KB

  • Sample

    240404-k4bejsba71

  • MD5

    b45cf051beecc52e8b6ed4b09174d8cc

  • SHA1

    a855502e285c68192833e700dd9131b07a18e36e

  • SHA256

    0526a434f116716b293f93183466497902e6188e4b83a9cab14c3aad2b4c7aa8

  • SHA512

    eae9e2201763f27601f756d76b5cc116bb31e5dddf389d2164b6066930830ec83ca8745b61c62178ded1bc8cf3225ff9e1d02e42cb18a2ef7554bbd8132489b7

  • SSDEEP

    12288:tUOcBX9BThgEmeXOslW31V8ZD/kwZGEX8cA0/M:x8TKEmQhlW31U7xsEv

Malware Config

Extracted

Family

redline

Botnet

paladin

C2

188.68.201.6:10085

Attributes
  • auth_value

    f27db372188045eefdf974196ead3dae

Targets

    • Target

      b45cf051beecc52e8b6ed4b09174d8cc_JaffaCakes118

    • Size

      391KB

    • MD5

      b45cf051beecc52e8b6ed4b09174d8cc

    • SHA1

      a855502e285c68192833e700dd9131b07a18e36e

    • SHA256

      0526a434f116716b293f93183466497902e6188e4b83a9cab14c3aad2b4c7aa8

    • SHA512

      eae9e2201763f27601f756d76b5cc116bb31e5dddf389d2164b6066930830ec83ca8745b61c62178ded1bc8cf3225ff9e1d02e42cb18a2ef7554bbd8132489b7

    • SSDEEP

      12288:tUOcBX9BThgEmeXOslW31V8ZD/kwZGEX8cA0/M:x8TKEmQhlW31U7xsEv

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks