General

  • Target

    a4a6bbb3aad28cf57d410ede4ba62f64

  • Size

    350KB

  • Sample

    240225-1eecxach65

  • MD5

    a4a6bbb3aad28cf57d410ede4ba62f64

  • SHA1

    e6f7afa030a641c5d870dc73e66617d91be3956f

  • SHA256

    9174f52c08eac51b69a879826a46687ea22df667fcc1c9fb692cda15e5d2095d

  • SHA512

    83d3e996e7b89ba5816464985e41fc719099029aab18094da1327f7d0076dc6f8d025f497d6d5b3beed04458464e493ac353e6cb19bda2a8472f3166756e3c97

  • SSDEEP

    6144:oDu+6OouHx/JDGCPivNjrGvdLTXLKdyIZrNVfs8V:oKthsx/1GciVjrwdL0N2

Malware Config

Extracted

Family

redline

Botnet

SewPalpadin

C2

185.215.113.114:8887

Targets

    • Target

      a4a6bbb3aad28cf57d410ede4ba62f64

    • Size

      350KB

    • MD5

      a4a6bbb3aad28cf57d410ede4ba62f64

    • SHA1

      e6f7afa030a641c5d870dc73e66617d91be3956f

    • SHA256

      9174f52c08eac51b69a879826a46687ea22df667fcc1c9fb692cda15e5d2095d

    • SHA512

      83d3e996e7b89ba5816464985e41fc719099029aab18094da1327f7d0076dc6f8d025f497d6d5b3beed04458464e493ac353e6cb19bda2a8472f3166756e3c97

    • SSDEEP

      6144:oDu+6OouHx/JDGCPivNjrGvdLTXLKdyIZrNVfs8V:oKthsx/1GciVjrwdL0N2

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks