General

  • Target

    f3e4e1a649176fa6496a36faea34cead_JaffaCakes118

  • Size

    876KB

  • Sample

    240416-t9sepagg41

  • MD5

    f3e4e1a649176fa6496a36faea34cead

  • SHA1

    3d31a5d9dda58e53119ca6b2a72b432fbf3e6479

  • SHA256

    235e6d8a984c6c293b737d5a59960cfb3a091945da8aade6e7dfa16a8209dd7f

  • SHA512

    3d9099e77200813aa1ee6997e8778863f434f91c4bfcb963dc985bbe251b457a770cd7ba9de1b651b71d9af83de761e6de283d594095635fc981d7331f1ff3e0

  • SSDEEP

    24576:nyLHuEU/Ve5SXJe8qXHgaKpr6gLUIpnK2ljS27vs:yLOgR3fgLPpyU

Malware Config

Extracted

Family

redline

Botnet

Build2_Mastif

C2

95.181.157.69:8552

Targets

    • Target

      f3e4e1a649176fa6496a36faea34cead_JaffaCakes118

    • Size

      876KB

    • MD5

      f3e4e1a649176fa6496a36faea34cead

    • SHA1

      3d31a5d9dda58e53119ca6b2a72b432fbf3e6479

    • SHA256

      235e6d8a984c6c293b737d5a59960cfb3a091945da8aade6e7dfa16a8209dd7f

    • SHA512

      3d9099e77200813aa1ee6997e8778863f434f91c4bfcb963dc985bbe251b457a770cd7ba9de1b651b71d9af83de761e6de283d594095635fc981d7331f1ff3e0

    • SSDEEP

      24576:nyLHuEU/Ve5SXJe8qXHgaKpr6gLUIpnK2ljS27vs:yLOgR3fgLPpyU

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks