General

  • Target

    aca29bc316d46029c944da5e1322699c

  • Size

    275KB

  • Sample

    240228-xwbrkabg43

  • MD5

    aca29bc316d46029c944da5e1322699c

  • SHA1

    8c65e249e99563311a5c4b13595aa3ea4e1e1704

  • SHA256

    fc740883a1702c881debedad2c9721c49d26535166a9bab9ce145153614af8d8

  • SHA512

    b7f531661a87b70706936e9e132ceddc37ffec5eaf7253289e1ab7c9549f5bf18711382e13ab775fbfc440180e23595e5a87fff31feeb0cb5869e4f37401998d

  • SSDEEP

    6144:t87Orps5u8yXbQmdZ9nPLf10ZzKUaF4ydLRwoOL:tftyQQmv9PzuZz6iyd9woO

Malware Config

Extracted

Family

redline

Botnet

SewPalpadin

C2

185.215.113.114:8887

Targets

    • Target

      aca29bc316d46029c944da5e1322699c

    • Size

      275KB

    • MD5

      aca29bc316d46029c944da5e1322699c

    • SHA1

      8c65e249e99563311a5c4b13595aa3ea4e1e1704

    • SHA256

      fc740883a1702c881debedad2c9721c49d26535166a9bab9ce145153614af8d8

    • SHA512

      b7f531661a87b70706936e9e132ceddc37ffec5eaf7253289e1ab7c9549f5bf18711382e13ab775fbfc440180e23595e5a87fff31feeb0cb5869e4f37401998d

    • SSDEEP

      6144:t87Orps5u8yXbQmdZ9nPLf10ZzKUaF4ydLRwoOL:tftyQQmv9PzuZz6iyd9woO

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks