General

  • Target

    7b0211c7fd8829ecb11e6270e12730a8

  • Size

    322KB

  • Sample

    240127-xj4ltahhg9

  • MD5

    7b0211c7fd8829ecb11e6270e12730a8

  • SHA1

    7e2ca1129e9fb905ba2b17436df323b75440be34

  • SHA256

    a4854606241ba9091e1f51cf14d2f12297ac717ad49ec4d1d624cb440a8a7a55

  • SHA512

    8886bc561921e9a760d4ba872546b786bfcbab4d780c0bd0267dc2663d739d449f040057c18b08213071df7f92374e93d6792a15b6d072b29fe5f02f42a34437

  • SSDEEP

    6144:vsqhmwYJnMS+DR3oM6ptfu39ajNRWWCIwC+/a:vsqhaxH+aM6fuNajf9C5v

Malware Config

Extracted

Family

redline

Botnet

SewPalpadin

C2

185.215.113.114:8887

Targets

    • Target

      7b0211c7fd8829ecb11e6270e12730a8

    • Size

      322KB

    • MD5

      7b0211c7fd8829ecb11e6270e12730a8

    • SHA1

      7e2ca1129e9fb905ba2b17436df323b75440be34

    • SHA256

      a4854606241ba9091e1f51cf14d2f12297ac717ad49ec4d1d624cb440a8a7a55

    • SHA512

      8886bc561921e9a760d4ba872546b786bfcbab4d780c0bd0267dc2663d739d449f040057c18b08213071df7f92374e93d6792a15b6d072b29fe5f02f42a34437

    • SSDEEP

      6144:vsqhmwYJnMS+DR3oM6ptfu39ajNRWWCIwC+/a:vsqhaxH+aM6fuNajf9C5v

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks