General

  • Target

    ddd699374ed38b0ab8c223579623e351

  • Size

    372KB

  • Sample

    231228-pcl47abcbk

  • MD5

    ddd699374ed38b0ab8c223579623e351

  • SHA1

    7304e2dc234bd005d373985b045e92c0cf167b31

  • SHA256

    433f08a0802eeb0fc8054d085035540369602e732ccb506a6f5d9ecf7b35dadb

  • SHA512

    abba31102415791c0112c5ba8231c34cc96c431fb88e0875136fe7f12b3e83969030c36132c107c16b4ffd678676830b439fea6bdd21da2d9867e38fe208ae3f

  • SSDEEP

    6144:JHqM4Ry8nba6xa7AELWjhCOyAXdFH3ONJ7Caooxb:AM4E2a6xa7AELWjhCOyAXdFH3ONJ7Caz

Malware Config

Extracted

Family

redline

Botnet

build1

C2

193.38.54.112:4623

Targets

    • Target

      ddd699374ed38b0ab8c223579623e351

    • Size

      372KB

    • MD5

      ddd699374ed38b0ab8c223579623e351

    • SHA1

      7304e2dc234bd005d373985b045e92c0cf167b31

    • SHA256

      433f08a0802eeb0fc8054d085035540369602e732ccb506a6f5d9ecf7b35dadb

    • SHA512

      abba31102415791c0112c5ba8231c34cc96c431fb88e0875136fe7f12b3e83969030c36132c107c16b4ffd678676830b439fea6bdd21da2d9867e38fe208ae3f

    • SSDEEP

      6144:JHqM4Ry8nba6xa7AELWjhCOyAXdFH3ONJ7Caooxb:AM4E2a6xa7AELWjhCOyAXdFH3ONJ7Caz

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks