General

  • Target

    0885cc53024d2d9f56a2817c5f3fd81f

  • Size

    305KB

  • Sample

    231230-armlyabdc5

  • MD5

    0885cc53024d2d9f56a2817c5f3fd81f

  • SHA1

    2a4181b1153c280278414de5de4a3b5ef3faa93c

  • SHA256

    2e9188953414bcf2fd4a93d2498b323118d58c96605b7f7d71947981f5972dcf

  • SHA512

    4d3884875538735d9d5f7fb1fd262bcb92aced7b8462d8fd1447063e5df1bc57127c1ccc11cf113274236a0e3aa1597de9053fe4710e4f52747bada42c3f111f

  • SSDEEP

    6144:AtKfoT5Ih9ay6oIui9/+9IiYqmJG0WlYtBuUXb84PP:3foNIhQyIuUm9OqoWyB3b84X

Malware Config

Extracted

Family

redline

Botnet

170

C2

147.124.222.75:42864

Targets

    • Target

      0885cc53024d2d9f56a2817c5f3fd81f

    • Size

      305KB

    • MD5

      0885cc53024d2d9f56a2817c5f3fd81f

    • SHA1

      2a4181b1153c280278414de5de4a3b5ef3faa93c

    • SHA256

      2e9188953414bcf2fd4a93d2498b323118d58c96605b7f7d71947981f5972dcf

    • SHA512

      4d3884875538735d9d5f7fb1fd262bcb92aced7b8462d8fd1447063e5df1bc57127c1ccc11cf113274236a0e3aa1597de9053fe4710e4f52747bada42c3f111f

    • SSDEEP

      6144:AtKfoT5Ih9ay6oIui9/+9IiYqmJG0WlYtBuUXb84PP:3foNIhQyIuUm9OqoWyB3b84X

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks