General

  • Target

    500e52728cdbec5a41c452e4cfcef3c1

  • Size

    331KB

  • Sample

    240110-j69vfsbgel

  • MD5

    500e52728cdbec5a41c452e4cfcef3c1

  • SHA1

    f95bd6518b392d64f2f805d70d9b32c207f3d6e4

  • SHA256

    5ac722ffc902bae05c3390082599e87682c86a4337e0612ea7c5ed7eabb8b77a

  • SHA512

    bc74345eeedea378e0003dd5698c05e6dad15f2570f480ba3194fe3d8d7de613d85b17bd250123c88bdca1bcb3420850fe058316f3d963f77af518f7fb7b7418

  • SSDEEP

    6144:vLFLlZZ2mSKbpdpGp5TseT1zykBUqqvN98/7THlQz7AKK:vLFpvtTpGnoKTGqZ7THlSC

Malware Config

Extracted

Family

redline

Botnet

build

C2

91.142.78.76:34407

Targets

    • Target

      500e52728cdbec5a41c452e4cfcef3c1

    • Size

      331KB

    • MD5

      500e52728cdbec5a41c452e4cfcef3c1

    • SHA1

      f95bd6518b392d64f2f805d70d9b32c207f3d6e4

    • SHA256

      5ac722ffc902bae05c3390082599e87682c86a4337e0612ea7c5ed7eabb8b77a

    • SHA512

      bc74345eeedea378e0003dd5698c05e6dad15f2570f480ba3194fe3d8d7de613d85b17bd250123c88bdca1bcb3420850fe058316f3d963f77af518f7fb7b7418

    • SSDEEP

      6144:vLFLlZZ2mSKbpdpGp5TseT1zykBUqqvN98/7THlQz7AKK:vLFpvtTpGnoKTGqZ7THlSC

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks