General

  • Target

    d045aac9ba0d5c174121f5793d57ae23

  • Size

    336KB

  • Sample

    240317-h8ksnshd91

  • MD5

    d045aac9ba0d5c174121f5793d57ae23

  • SHA1

    dc3d7e313e3490ea79797a2cbd47625f7c2e082c

  • SHA256

    7201a7ce8cbc25538ee6dda6962c75972c6f68849e3f350ec6c69ee40d943411

  • SHA512

    a46eb61fa39dbcd3a1377196258b2041d3c995367c0c29d2f453ceb3a703ecca34ac3751733aaba7907a1f9d90ba1c24075d7745fb3259892f118af6af609f3c

  • SSDEEP

    6144:SwCHOff0cG+bysxjdwVkpo9oOg5BPAnpQx5AH:2HO30V2dwWpG54BPAi

Malware Config

Extracted

Family

redline

Botnet

SewPalpadin

C2

185.215.113.114:8887

Targets

    • Target

      d045aac9ba0d5c174121f5793d57ae23

    • Size

      336KB

    • MD5

      d045aac9ba0d5c174121f5793d57ae23

    • SHA1

      dc3d7e313e3490ea79797a2cbd47625f7c2e082c

    • SHA256

      7201a7ce8cbc25538ee6dda6962c75972c6f68849e3f350ec6c69ee40d943411

    • SHA512

      a46eb61fa39dbcd3a1377196258b2041d3c995367c0c29d2f453ceb3a703ecca34ac3751733aaba7907a1f9d90ba1c24075d7745fb3259892f118af6af609f3c

    • SSDEEP

      6144:SwCHOff0cG+bysxjdwVkpo9oOg5BPAnpQx5AH:2HO30V2dwWpG54BPAi

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks