General

  • Target

    Redline_20_2.zip

  • Size

    24.7MB

  • Sample

    240702-kb6pzsxhjl

  • MD5

    97a51d9c58994f6d77181fe62b807556

  • SHA1

    11d64d7fe28064dc06f32b37cd6d89b4c5eb214b

  • SHA256

    77b9f0c79ae8a64eb8d2f6ad82089b44ceda4144a96840d47371548ead61a763

  • SHA512

    2a0c182a4740db61fce9df95332e72f8a044deba18587a7f206ec7bbcd17f4d0392202c5ad052ec35de569ab4207e5122c07889059de82a33d728e9227b7ce96

  • SSDEEP

    393216:g6vsKw921Cqkcc0kqRY78G0CYXRpDmbdTTia/7USGo+3rjmKr4YYH+EUWpgXH:g6MLqkcbkVoGJMflhZ3rjB4cW63

Malware Config

Targets

    • Target

      Redline_20_2.zip

    • Size

      24.7MB

    • MD5

      97a51d9c58994f6d77181fe62b807556

    • SHA1

      11d64d7fe28064dc06f32b37cd6d89b4c5eb214b

    • SHA256

      77b9f0c79ae8a64eb8d2f6ad82089b44ceda4144a96840d47371548ead61a763

    • SHA512

      2a0c182a4740db61fce9df95332e72f8a044deba18587a7f206ec7bbcd17f4d0392202c5ad052ec35de569ab4207e5122c07889059de82a33d728e9227b7ce96

    • SSDEEP

      393216:g6vsKw921Cqkcc0kqRY78G0CYXRpDmbdTTia/7USGo+3rjmKr4YYH+EUWpgXH:g6MLqkcbkVoGJMflhZ3rjB4cW63

    Score
    1/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Kurome.Builder.exe

    • Size

      137KB

    • MD5

      cf38a4bde3fe5456dcaf2b28d3bfb709

    • SHA1

      711518af5fa13f921f3273935510627280730543

    • SHA256

      c47b78e566425fc4165a83b2661313e41ee8d66241f7bea7723304a6a751595e

    • SHA512

      3302b270ee028868ff877fa291c51e6c8b12478e7d873ddb9009bb68b55bd3a08a2756619b4415a76a5b4167abd7c7c3b9cc9f44c32a29225ff0fc2f94a1a4cc

    • SSDEEP

      3072:abrwd8T7vH96NLS+ld4qRdxtiZQRWkmVnt749m3DIo9O:aH3TLH96NLS+n46dxICRcVntX

    Score
    1/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Kurome.Builder.exe.config

    • Size

      189B

    • MD5

      5a7f52d69e6fca128023469ae760c6d5

    • SHA1

      9d7f75734a533615042f510934402c035ac492f7

    • SHA256

      498c7f8e872f9cef0cf04f7d290cf3804c82a007202c9b484128c94d03040fd0

    • SHA512

      4dc8ae80ae9e61d2801441b6928a85dcf9d6d73656d064ffbc0ce9ee3ad531bfb140e9f802e39da2a83af6de606b115e5ccd3da35d9078b413b1d1846cbd1b4f

    Score
    3/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Kurome.Builder.pdb

    • Size

      19KB

    • MD5

      e0468434c2489d74199641856a9c2265

    • SHA1

      8dc34b96ba7378f93dad3e731fc438a92685b13a

    • SHA256

      713276677bcfb9fed27d545ab0b3591bf11fa9d6dd22739a00d43cb916a1a73f

    • SHA512

      6a0f31354b42234f6878ea0d67eb5a012676c4c052817fb5936fee5cf31c43d065820cd6be2f20cf5361d4f5020e2dfdc6368a37bff3f958b6637689d2ca1e68

    • SSDEEP

      192:eYVAiAiAiAiAiAiwpR0kxEOkYooaf/Uw/BEAXEmYtgZ8HQock:eYWMkOXoafsPck

    Score
    3/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Mono.Cecil.Mdb.dll

    • Size

      42KB

    • MD5

      1c6aca0f1b1fa1661fc1e43c79334f7c

    • SHA1

      ec0f591a6d12e1ea7dc8714ec7e5ad7a04ef455d

    • SHA256

      411f8ed8c49738fa38a56ed8f991d556227d13602e83186e66ae1c4f821c940b

    • SHA512

      1c59e939d108f15881d29fe4ced4e5fa4a4476394b58b6eb464da77192cb8fe9221b7cd780af4596914d4cce7c3fc53f1bb567f944c58829de8efbe1fd87be76

    • SSDEEP

      768:Ar5EYZep98C87KHeBUZwrEzsEAnbF+em50KktmM4CRIcZwMRTIzMAtpw:Ar59g98C87KHeBUb5AnZG+zdwMRTzAtS

    Score
    1/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Mono.Cecil.Mdb.pdb

    • Size

      18KB

    • MD5

      073d9d6c9c71f66151b84a376ede4a9d

    • SHA1

      2101dfe180528b00af6596cc04af7d6d70eae943

    • SHA256

      891251514aa16f94485263c52faba51bb5bb3495b9fad382c74f6c9da78718dd

    • SHA512

      4135cbce4eebf255b143f3ef03525a0f9e0322a7a682584ec87b025aeaeb9c2d7294394bc9aacc87313047ac71c5b3b83429a93af4f4549f596c5a32b6587779

    • SSDEEP

      384:uqgdBvkE/zECNLuSW5oAs+yj7tVcV6uGK2tmrNvnmBXizuXNYpkUkBqukOVOtq/y:NABvkE/znuSEMj7t++F9BquYKoZ

    Score
    3/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Mono.Cecil.Pdb.dll

    • Size

      87KB

    • MD5

      6d5eb860c2be5dbeb470e7d3f3e7dda4

    • SHA1

      80c76660b87c52127b1a7da48e27700f75362041

    • SHA256

      447ede1984bb4acd73bd97c0ec57a11c079cee8301c91fb199ca98c1906d3cc4

    • SHA512

      64cf4fe7de68a35720d2b9338ba9cf182e127d95d72d2ccf7ff5c73a368133663e70c988a460825fa87b2d03717a4447948d5262f56aceb7c3bf1cb3ab5a41a5

    • SSDEEP

      1536:2OCAsdBo+am5OMwr5IlALYKXgAJGsZhTjrjvjCXeO:ZCjta0OMuIlArVJGqT/jveXeO

    Score
    1/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Mono.Cecil.Pdb.pdb

    • Size

      25KB

    • MD5

      711c5f65bd140e72ee30b33f14fbf100

    • SHA1

      3e090fd877988c75ae1b225941d4cd1810dac62f

    • SHA256

      7c3a6b12ef0676d3dc80a4e2b790f3dec4d7fdaa182b2181c3f6ee283b118a9e

    • SHA512

      fa24633b751a940c2fbf4c5f91cfe4a50cda0554d748cab2d3a06e68677fd579490f6143e34b9ffa442d7e766e435553054d1a58eb15511509bc2ee38b53026b

    • SSDEEP

      384:scLpiGBZv4MIakMhVPaN1NsDIsG0TypbdTWhmtqsqMfK35OWF1nbsALpmQVVj:scLgikcVPaJsssGGAdcm3fKhDsAFJ

    Score
    3/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Mono.Cecil.Rocks.dll

    • Size

      27KB

    • MD5

      6e7f0f4fff6c49e3f66127c23b7f1a53

    • SHA1

      14a529f8c7ee9f002d1e93dcf8ff158ab74c7e1a

    • SHA256

      2e2623319bdc362974a78ea4a43f4893011ec257884d24267f4594142fcd436e

    • SHA512

      0c773da6717dd6919cd6241d3cee26ab00bb61ea2dbeff24844a067af4c87ff5cbdb2fe3ada5db4707cee921b3fb353bd12ee22b8490597d4f67ad39bace235e

    • SSDEEP

      384:70ve8JOuJ5iC7n2NwxEXCni+VXcMeDz8PmR1ugLoaeuLMBG9UphJAprjE3uFLHa9:7+m4iCyrXOhG8uRssveum1pMFLHFBvd

    Score
    1/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Mono.Cecil.Rocks.pdb

    • Size

      8KB

    • MD5

      4c98b54bf658db95dfb4d1ae6bed2565

    • SHA1

      c5a0035a75f52addeb730102fd67d3c63fe1c815

    • SHA256

      5fcf9491b8d73f1f90a83ee7bda9097043903ba18822f1f22eacf92338b0d619

    • SHA512

      72cf714bc20660f2ab18fbcd74b84e9aa7d85fe77482ebd3b135c5c6db0dc7ab2523c418ca3ff44f301eec66742cea3c11e6c9575bf9cec90906d60a156291b0

    • SSDEEP

      192:bAHD2V/OLaMD04CRS68yhpMqxauyKixCEyKKJA5es:bOC02bHR7ZpMqxnyZx90A0s

    Score
    3/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Mono.Cecil.dll

    • Size

      350KB

    • MD5

      de69bb29d6a9dfb615a90df3580d63b1

    • SHA1

      74446b4dcc146ce61e5216bf7efac186adf7849b

    • SHA256

      f66f97866433e688acc3e4cd1e6ef14505f81df6b26dd6215e376767f6f954bc

    • SHA512

      6e96a510966a4acbca900773d4409720b0771fede37f24431bf0d8b9c611eaa152ba05ee588bb17f796d7b8caaccc10534e7cc1c907c28ddfa54ac4ce3952015

    • SSDEEP

      6144:jIevdbLPNYe8bikm98KXPHhOWY/fFREomhUFD3z:se1PNL+QRfBg/f/EWFD

    Score
    1/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/Mono.Cecil.pdb

    • Size

      179KB

    • MD5

      9a345fce8746876db39aa5622a771163

    • SHA1

      0ef737ac80d795638e3d1daeb218dd4f88a0e344

    • SHA256

      ecf13638359a5a9fe271966924cf543c4b440c2dc274e9d94069ef50bbc95482

    • SHA512

      d5cb744998ef5e54ed95e75e9f7acecd0ad02e466f618a13f485d287dcfb9890f17685010891795646e25a289c63a70c721b5069a5c1803290363a76612781d0

    • SSDEEP

      3072:DLtRClW/rO9m0rXNabVUqeI9jZulTCJ4MuCbK7v:DnC8/batIZczn7v

    Score
    3/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Builder/stub.dll

    • Size

      96KB

    • MD5

      625ed01fd1f2dc43b3c2492956fddc68

    • SHA1

      48461ef33711d0080d7c520f79a0ec540bda6254

    • SHA256

      6824c2c92eb7cee929f9c6b91e75c8c1fc3bfe80495eba4fa27118d40ad82b2b

    • SHA512

      1889c7cee50092fe7a66469eb255b4013624615bac3a9579c4287bf870310bdc9018b0991f0ad7a9227c79c9bd08fd0c6fc7ebe97f21c16b7c06236f3755a665

    • SSDEEP

      1536:9G6ijoigzKqO1RUTBHQsu/0igR4vYVVlmbfaxv0ujXyyedOn4iwEEl:BSElHQ/ORUYos0ujyzdZl

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Host/Kurome.Host.exe

    • Size

      119KB

    • MD5

      4fde0f80c408af27a8d3ddeffea12251

    • SHA1

      e834291127af150ce287443c5ea607a7ae337484

    • SHA256

      1b644cdb1c7247c07d810c0ea10bec34dc5600f3645589690a219de08cf2dedb

    • SHA512

      3693aeaa2cc276060b899f21f6f57f435b75fec5bcd7725b2dd79043b341c12ebc29bd43b287eb22a3e31fd2b50c4fa36bf020f9f3db5e2f75fe8cc747eca5f5

    • SSDEEP

      3072:KEdjrOO8+K46SgVE+mxzqT67iLRi/Gj81GUpYb:KjQjgPmxzq27iLRiuAPp

    Score
    1/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Host/Kurome.Host.exe.config

    • Size

      189B

    • MD5

      5a7f52d69e6fca128023469ae760c6d5

    • SHA1

      9d7f75734a533615042f510934402c035ac492f7

    • SHA256

      498c7f8e872f9cef0cf04f7d290cf3804c82a007202c9b484128c94d03040fd0

    • SHA512

      4dc8ae80ae9e61d2801441b6928a85dcf9d6d73656d064ffbc0ce9ee3ad531bfb140e9f802e39da2a83af6de606b115e5ccd3da35d9078b413b1d1846cbd1b4f

    Score
    3/10
    • Target

      Redline_20_2/Redline_20_2_stealer-main/Kurome.Host/Kurome.WCF.dll

    • Size

      123KB

    • MD5

      e3d39e30e0cdb76a939905da91fe72c8

    • SHA1

      433fc7dc929380625c8a6077d3a697e22db8ed14

    • SHA256

      4bfa493b75361920e6403c3d85d91a454c16ddda89a97c425257e92b352edd74

    • SHA512

      9bb3477023193496ad20b7d11357e510ba3d02b036d6f35f57d061b1fc4d0f6cb3055ae040d78232c8a732d9241699ddcfac83cc377230109bf193736d9f92b8

    • SSDEEP

      3072:9mWO8dR1mB5UzPU7vdTm8pLetBD0PQbP1:g2dL8ewbJnpBe

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Tasks

static1

agilenetsectopratredline
Score
10/10

behavioral1

Score
1/10

behavioral2

Score
1/10

behavioral3

Score
1/10

behavioral4

Score
1/10

behavioral5

Score
3/10

behavioral6

Score
3/10

behavioral7

Score
3/10

behavioral8

Score
3/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
3/10

behavioral12

Score
3/10

behavioral13

Score
1/10

behavioral14

Score
1/10

behavioral15

Score
3/10

behavioral16

Score
3/10

behavioral17

Score
1/10

behavioral18

Score
1/10

behavioral19

Score
3/10

behavioral20

Score
3/10

behavioral21

Score
1/10

behavioral22

Score
1/10

behavioral23

Score
3/10

behavioral24

Score
3/10

behavioral25

redlinesectopratinfostealerrattrojan
Score
10/10

behavioral26

redlinesectopratinfostealerrattrojan
Score
10/10

behavioral27

Score
1/10

behavioral28

Score
1/10

behavioral29

Score
3/10

behavioral30

Score
3/10

behavioral31

Score
1/10

behavioral32

Score
1/10