General

  • Target

    bf77f4e4b7d99180cd03145e877c3638

  • Size

    100KB

  • Sample

    240311-bp88lage89

  • MD5

    bf77f4e4b7d99180cd03145e877c3638

  • SHA1

    6a1a40532aec2932224585fbe54d6fb01107d120

  • SHA256

    8cbafd04f32cc48843fcac1913ae731b04e990a44d789a74b0ef50785874d5aa

  • SHA512

    4bf851e6872f09e74f99b58a90da2350906d6089237f687adb4093a0cdf888bff1b6047132c0992097384b0eb7b5e502e3a364a057a961bbe57809c03f6cd10a

  • SSDEEP

    1536:/m386AEA+t8BN8Y+K9qPxOyy67Qz+722gbue7v7uvNyAsdegi1xQeTEaG6WAaoiX:/i86AdaCCP9Qz+iX37ulydd8svIu

Malware Config

Extracted

Family

redline

Botnet

installs

C2

178.32.202.118:43127

Targets

    • Target

      bf77f4e4b7d99180cd03145e877c3638

    • Size

      100KB

    • MD5

      bf77f4e4b7d99180cd03145e877c3638

    • SHA1

      6a1a40532aec2932224585fbe54d6fb01107d120

    • SHA256

      8cbafd04f32cc48843fcac1913ae731b04e990a44d789a74b0ef50785874d5aa

    • SHA512

      4bf851e6872f09e74f99b58a90da2350906d6089237f687adb4093a0cdf888bff1b6047132c0992097384b0eb7b5e502e3a364a057a961bbe57809c03f6cd10a

    • SSDEEP

      1536:/m386AEA+t8BN8Y+K9qPxOyy67Qz+722gbue7v7uvNyAsdegi1xQeTEaG6WAaoiX:/i86AdaCCP9Qz+iX37ulydd8svIu

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks