General

  • Target

    e03aa4716cb54ef8ceafc379361d23fb

  • Size

    398KB

  • Sample

    240326-18fg3adh23

  • MD5

    e03aa4716cb54ef8ceafc379361d23fb

  • SHA1

    20692377a88881b57c596a68e67706764babaacd

  • SHA256

    0c937b8a20406ccaba1a3e7700dd4cd5287018baf96c0547536f39df537e0a0e

  • SHA512

    3db6214376b654d91db8b0bb381e24390a7c5a9422aa50098b3218273f06b0c0d693899d930ae78a07b6ed55a07fe3ef12848b2b90b12db7c970ac8ac02ad365

  • SSDEEP

    12288:3efNb+ZbgHmfVo/OHd66ceu3yyUZPuZozf8O:G8bgHedceuCyUZfzf8O

Malware Config

Extracted

Family

redline

Botnet

SewPalpadin

C2

185.215.113.114:8887

Targets

    • Target

      e03aa4716cb54ef8ceafc379361d23fb

    • Size

      398KB

    • MD5

      e03aa4716cb54ef8ceafc379361d23fb

    • SHA1

      20692377a88881b57c596a68e67706764babaacd

    • SHA256

      0c937b8a20406ccaba1a3e7700dd4cd5287018baf96c0547536f39df537e0a0e

    • SHA512

      3db6214376b654d91db8b0bb381e24390a7c5a9422aa50098b3218273f06b0c0d693899d930ae78a07b6ed55a07fe3ef12848b2b90b12db7c970ac8ac02ad365

    • SSDEEP

      12288:3efNb+ZbgHmfVo/OHd66ceu3yyUZPuZozf8O:G8bgHedceuCyUZfzf8O

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

MITRE ATT&CK Matrix

Tasks