Resubmissions

17-04-2023 11:32

230417-nnhqgadh57 10

12-04-2023 23:10

230412-25qpashd4x 10

General

  • Target

    EmNpZQKFsjAgeAss.exe

  • Size

    502KB

  • Sample

    230412-25qpashd4x

  • MD5

    da3491ec1082ea275af89ded590fedbc

  • SHA1

    af5a582a513f3b0c727551d5a1646b8b3f14bf2f

  • SHA256

    1b33ac622d65ce8b666f4ed01549eaec45ee0b43242c073cf890bc6df61459e5

  • SHA512

    67e8f450a0360a1aff737278c25fec3bf6ae485d813ba3bc3c311f6940d0754c88fb7818e556c44b4265dd436a3fbc4616882836003e6ef05c49117c54cd7766

  • SSDEEP

    6144:i+B9OckfNSJuQQdrpFgi+OP1xN/R+5+59IYMbBmka/go6UhcX7elbKTu19bfF/Ho:i+nOcENSkQJi/N/RWw9vlkjo63X3uz

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

127.0.0.1:15235

Targets

    • Target

      EmNpZQKFsjAgeAss.exe

    • Size

      502KB

    • MD5

      da3491ec1082ea275af89ded590fedbc

    • SHA1

      af5a582a513f3b0c727551d5a1646b8b3f14bf2f

    • SHA256

      1b33ac622d65ce8b666f4ed01549eaec45ee0b43242c073cf890bc6df61459e5

    • SHA512

      67e8f450a0360a1aff737278c25fec3bf6ae485d813ba3bc3c311f6940d0754c88fb7818e556c44b4265dd436a3fbc4616882836003e6ef05c49117c54cd7766

    • SSDEEP

      6144:i+B9OckfNSJuQQdrpFgi+OP1xN/R+5+59IYMbBmka/go6UhcX7elbKTu19bfF/Ho:i+nOcENSkQJi/N/RWw9vlkjo63X3uz

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks