General

  • Target

    5d4feca753f1790fad3d982beb6628d2

  • Size

    390KB

  • Sample

    231219-tyy34agea7

  • MD5

    5d4feca753f1790fad3d982beb6628d2

  • SHA1

    70ef7778498e014317a15025443cc65e5e0ff47e

  • SHA256

    46baba8d7674b4d4ee8b0f5eb137441f36702de8461a268c442f696101cb98e0

  • SHA512

    3854b6882f8a71a51e4b3be5ecb005e155235a416314554551ba2c6bd3bbda45f6fe748b1ecd8ef6813f0993a99cf941d7643550d205e665976a5d617e9a9376

  • SSDEEP

    12288:hZTCpLeDCkoSrJb3y76YOknL6xqzxd6L:rCpaD79lb3y+jknnL6L

Malware Config

Extracted

Family

redline

Botnet

paladin

C2

178.63.26.132:29795

Targets

    • Target

      5d4feca753f1790fad3d982beb6628d2

    • Size

      390KB

    • MD5

      5d4feca753f1790fad3d982beb6628d2

    • SHA1

      70ef7778498e014317a15025443cc65e5e0ff47e

    • SHA256

      46baba8d7674b4d4ee8b0f5eb137441f36702de8461a268c442f696101cb98e0

    • SHA512

      3854b6882f8a71a51e4b3be5ecb005e155235a416314554551ba2c6bd3bbda45f6fe748b1ecd8ef6813f0993a99cf941d7643550d205e665976a5d617e9a9376

    • SSDEEP

      12288:hZTCpLeDCkoSrJb3y76YOknL6xqzxd6L:rCpaD79lb3y+jknnL6L

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks