General

  • Target

    b53d9ba6ad4fbd586a132352bedbc513

  • Size

    279KB

  • Sample

    231220-p7apmsffa2

  • MD5

    b53d9ba6ad4fbd586a132352bedbc513

  • SHA1

    dcb01ae2ba31e91318b9710c067ba61942c151d8

  • SHA256

    4f6095e40340ef3beb617ff69b1597a1a49489920e83bf41dd23172b25440113

  • SHA512

    ac5922d1d39b63111993bb70467db525e25167f4b5976239c152513772c3e6d34b4e67878065ac95bb5ebbea5c53c7f1f431f314f133af35731e167bf3f5effd

  • SSDEEP

    6144:AtKbDZm9CiteSDVYAB/YR8TbEf9bX6kpKOr10Vx98aCfZ8iE:CKbFSvv2Wi8TbEfFqWKO0H8R

Malware Config

Extracted

Family

redline

Botnet

usamoney

C2

45.142.215.47:27643

Attributes
  • auth_value

    9491a1c5e11eb6097e68a4fa8627fda8

Targets

    • Target

      b53d9ba6ad4fbd586a132352bedbc513

    • Size

      279KB

    • MD5

      b53d9ba6ad4fbd586a132352bedbc513

    • SHA1

      dcb01ae2ba31e91318b9710c067ba61942c151d8

    • SHA256

      4f6095e40340ef3beb617ff69b1597a1a49489920e83bf41dd23172b25440113

    • SHA512

      ac5922d1d39b63111993bb70467db525e25167f4b5976239c152513772c3e6d34b4e67878065ac95bb5ebbea5c53c7f1f431f314f133af35731e167bf3f5effd

    • SSDEEP

      6144:AtKbDZm9CiteSDVYAB/YR8TbEf9bX6kpKOr10Vx98aCfZ8iE:CKbFSvv2Wi8TbEfFqWKO0H8R

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks