General

  • Target

    78b9e3ed0f88643a927d7a44451c1c3c

  • Size

    273KB

  • Sample

    240126-3xh5xsghe5

  • MD5

    78b9e3ed0f88643a927d7a44451c1c3c

  • SHA1

    7b48a0115bd5ff656fbb02d6356d07f13c296e56

  • SHA256

    a8aa6deb2d60d51d0474c80623aba4fa0eaae6c160364a2021cfa52d41f5bc09

  • SHA512

    cb7af9f7a725b31d93521f05e8a2ba82198d4da0aeb42216bcc4fe277259f9dd84730d81102559a0bea0ef63c357690c77d65589d537668fd27f87f5cbb4c1e4

  • SSDEEP

    6144:NTX9rKrLC2lJ5QwRPjLkFQGJ78At/Zp7I1Vhv:JIrzJGwNABZp0

Malware Config

Extracted

Family

redline

Botnet

SewPalpadin

C2

185.215.113.114:8887

Targets

    • Target

      78b9e3ed0f88643a927d7a44451c1c3c

    • Size

      273KB

    • MD5

      78b9e3ed0f88643a927d7a44451c1c3c

    • SHA1

      7b48a0115bd5ff656fbb02d6356d07f13c296e56

    • SHA256

      a8aa6deb2d60d51d0474c80623aba4fa0eaae6c160364a2021cfa52d41f5bc09

    • SHA512

      cb7af9f7a725b31d93521f05e8a2ba82198d4da0aeb42216bcc4fe277259f9dd84730d81102559a0bea0ef63c357690c77d65589d537668fd27f87f5cbb4c1e4

    • SSDEEP

      6144:NTX9rKrLC2lJ5QwRPjLkFQGJ78At/Zp7I1Vhv:JIrzJGwNABZp0

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks