General

  • Target

    56d53a0986c4e98b6d20e5e9fcace67b.bin

  • Size

    43KB

  • Sample

    240108-dgp6vsaacl

  • MD5

    cf96829af34b87fc725f53027252f41d

  • SHA1

    9e3bfd8072f7c81b449f27eb77e257aa0a4a3423

  • SHA256

    289db65ef23655c3b4cb2a72513849fd6947497ef0690e8020e59809d6ae62ad

  • SHA512

    282573dece826afa879590856da7d304480c6e071eae07642e62c1e07090975177f2463803df301473ee2636275ff94d67cb38ae1102b847ce75d544fda442c4

  • SSDEEP

    768:Gc/eOjzMoewfNlTT9Iot/kLwW3emVZ15mn6gTuHNOQo7eUiWEQ:B/eO/MENlTpRLWtZ1sGNOQoeXw

Malware Config

Extracted

Family

redline

Botnet

Exodus

C2

91.92.251.179:1334

Targets

    • Target

      c1a7adbef8fb6d94955cbae7dd0dd5c2778eb4cb45e56b73ccc772274bcb55da.exe

    • Size

      95KB

    • MD5

      56d53a0986c4e98b6d20e5e9fcace67b

    • SHA1

      8bbef96ff7a44ff9aba4a88fda35fc523ef28d9b

    • SHA256

      c1a7adbef8fb6d94955cbae7dd0dd5c2778eb4cb45e56b73ccc772274bcb55da

    • SHA512

      993d01b61eb881de3eed7073af09a4fd82b21542d7fbd409d776d48fd17f939c7209f112d924cb1531dea85aa552e711160b711266c92f1a82d97b8e288c00c3

    • SSDEEP

      1536:9qs+NqLGlbG6jejoigI343Ywzi0Zb78ivombfexv0ujXyyed2cteulgS6pY:rqMOY3+zi0ZbYe1g0ujyzdMY

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks