General

  • Target

    d2975b772607416e9d071e204d056ef6

  • Size

    337KB

  • Sample

    240318-e6jwtagc53

  • MD5

    d2975b772607416e9d071e204d056ef6

  • SHA1

    3e281eb9fa1896ed9813d7e972e04b8605200d70

  • SHA256

    c328376ed751586f0d86827a946524a8e719d87108bb705438b526d2bc744692

  • SHA512

    7585ebaba87490e9d5009a8560dd2d3d68060ae4729100465943d65075edfd4cf2dbe62444d411396d36027ebb3d0fc477451b7734daae87fe53b282790831ca

  • SSDEEP

    3072:FGhGmI2EWhybPQVwAw/jo79KgByDsoVKuTOBLX1JTqlF8TaaLyRYdI0FtA9p70Bp:5mTyb4hcjo0gEPuLHq4PBPAnpQx5AH

Malware Config

Extracted

Family

redline

Botnet

SewPalpadin

C2

185.215.113.114:8887

Targets

    • Target

      d2975b772607416e9d071e204d056ef6

    • Size

      337KB

    • MD5

      d2975b772607416e9d071e204d056ef6

    • SHA1

      3e281eb9fa1896ed9813d7e972e04b8605200d70

    • SHA256

      c328376ed751586f0d86827a946524a8e719d87108bb705438b526d2bc744692

    • SHA512

      7585ebaba87490e9d5009a8560dd2d3d68060ae4729100465943d65075edfd4cf2dbe62444d411396d36027ebb3d0fc477451b7734daae87fe53b282790831ca

    • SSDEEP

      3072:FGhGmI2EWhybPQVwAw/jo79KgByDsoVKuTOBLX1JTqlF8TaaLyRYdI0FtA9p70Bp:5mTyb4hcjo0gEPuLHq4PBPAnpQx5AH

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks