General

  • Target

    7679786127.zip

  • Size

    5.0MB

  • Sample

    220705-vrf5dabbhl

  • MD5

    a7267944742da0a06a54bef51e56ce00

  • SHA1

    3949e1ecc160a786f5e680cc59efeb38d77109ac

  • SHA256

    d830c1732367cd2c1b97fbf7ade4a13292e86f10bc27d1d3820c924a4eb4db96

  • SHA512

    61a58d22f96ab6a4599ad685f9a088a7cbcc7c3a3665cfe60e46595e5c048e49191743c95324b483f43cea52c2a23d82ba39e2eac70581cf71ed878d08c8a045

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

1

C2

62.204.41.177:9425

Attributes
  • auth_value

    2c239ad7c28c8eab1f9626557bb9457a

Targets

    • Target

      DATA PROTECTION/advapi32.dll

    • Size

      5.0MB

    • MD5

      d48228f84026860e433cbd772cd269e4

    • SHA1

      a443b36bb2a7e9757d7ad472cdd1874f2d443f5c

    • SHA256

      7307679512d2fb0a712dd5174c693027b822833797db2d69cfd7b97aadc6107b

    • SHA512

      50fa851213637518833ed62f7696f1222f67ecb1f9ae8944f149e1e6a29a281a7fd0a09bca605f00e9db651ab2cd4e972e6726edf360d62708df6ebb2b3027eb

    Score
    1/10
    • Target

      DATA PROTECTION/combase.dll

    • Size

      2.1MB

    • MD5

      65441ddd17d8f99b37b9716412415940

    • SHA1

      23aaaec781f3f81bbb65470944c060e973b6e995

    • SHA256

      c5a6f11a839ad1e46983ddbef1f697e17e1f64ba80d388f6d7392461ddd90a9e

    • SHA512

      e04496ce8373021a586f31abffcbad46d159a3e70ac06c57416be7c413a7d7a93d12d7777e068a1575156699c2fd6ca1e53a40ba6d61f9137dfa62c720aacb69

    Score
    1/10
    • Target

      DATA PROTECTION/freebl3.dll

    • Size

      741KB

    • MD5

      f70594c50cfdddcb73690f9fa3d79f37

    • SHA1

      290157ea262756a5c9bafc8bbba46d6a9a0c9d10

    • SHA256

      8bb27eeb3481cf8e13d27c5599176e80976231d6b1b9c956af121740d3839858

    • SHA512

      3f6dc0582ec99d4d05ed6dbe47111e123858e404e3a78891c6593ce582578632cf717ce2cb4010297130fd0cdf297f7923429c37498945df765b51ec086dde14

    Score
    1/10
    • Target

      Video.mp4.scr

    • Size

      700.0MB

    • MD5

      403fc6029a35c21a7d31d657cec40f0a

    • SHA1

      f669ea4ffe545d76eb329dfd10e3fe6145e0950d

    • SHA256

      30ce43a0bfd9ea9192aa6df32035f8c1876d106ec369256a04c1bc0fa6b3dadb

    • SHA512

      37aaeb0390e7dfed9d7976847a84a9656a95472a0f891e0a6a541d691c895852821533f6b8865acb0e170d67aad0e5b6c5bfaa87799391b82350acb3df9c8843

    Score
    10/10
    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks