General

  • Target

    4a6bbb0c09c0959807dc2baf8f0e9dd5bba007f0fdc8ed1ad0ea94faf74c8f03

  • Size

    276KB

  • Sample

    210914-2z5w2agdg2

  • MD5

    e6ff9df9848f4c0c89876fd25dc1ffcf

  • SHA1

    70eec08bd7798534e8336993d33823d3a2a9bfa4

  • SHA256

    4a6bbb0c09c0959807dc2baf8f0e9dd5bba007f0fdc8ed1ad0ea94faf74c8f03

  • SHA512

    73c0d321a2a77d9bbce6a64917ccdaf490b3e33a1e87ff9a0a89570ac9375241e316a8e77ec975ae4dca5817d1086ace9ec2b11101280a1a58ab1420067573c5

Malware Config

Extracted

Family

redline

Botnet

10fk

C2

185.45.192.203:80

Targets

    • Target

      4a6bbb0c09c0959807dc2baf8f0e9dd5bba007f0fdc8ed1ad0ea94faf74c8f03

    • Size

      276KB

    • MD5

      e6ff9df9848f4c0c89876fd25dc1ffcf

    • SHA1

      70eec08bd7798534e8336993d33823d3a2a9bfa4

    • SHA256

      4a6bbb0c09c0959807dc2baf8f0e9dd5bba007f0fdc8ed1ad0ea94faf74c8f03

    • SHA512

      73c0d321a2a77d9bbce6a64917ccdaf490b3e33a1e87ff9a0a89570ac9375241e316a8e77ec975ae4dca5817d1086ace9ec2b11101280a1a58ab1420067573c5

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

MITRE ATT&CK Matrix

Tasks