General

  • Target

    8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c.exe

  • Size

    95KB

  • MD5

    184ac479b3a878e9ac5535770ca34a2b

  • SHA1

    1f99039911cc2cfd1a62ce348429ddd0f4435a60

  • SHA256

    8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c

  • SHA512

    e0f5185ae890b902ea5325066df23959106712e7990e120a1b9752bbd0331cac968af5ddd6092f75a1c576d4c83f4093dfbf53a2c90870d1c02b31a0e8282bb4

  • SSDEEP

    1536:1qs+lqWWlbG6jejoigI/43Ywzi0Zb78ivombfexv0ujXyyed2HteulgS6pg:zCReY/+zi0ZbYe1g0ujyzdDg

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

tg

C2

163.5.112.53:51523

Signatures

  • Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 1 IoCs
  • RedLine payload 1 IoCs
  • Redline family
  • SectopRAT payload 1 IoCs
  • Sectoprat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c.exe
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections