General

  • Target

    2024-204-0x0000000000B80000-0x00000000019DC000-memory.dmp

  • Size

    14.4MB

  • Sample

    220902-rkgwjsfbbk

  • MD5

    c1d9620832f4e992faae902e0c8e8c2f

  • SHA1

    34e77fd1ca14f06f52215e1494c841f049af57b0

  • SHA256

    ab8c36a31eef057e894ba794211b54012b9a394d9ef09faee9011f978b4ef53a

  • SHA512

    82d549befa56647b157de38dc185a6006f08b79c9b4893e1325be7523b0419fc79368d2e371e818b2cf874d520e41aac0eb9595a4a0c50fdfb4aa4f7e384950a

  • SSDEEP

    196608:m5RTwjBAfws9BQpl9AI2CoFeIkMIXUjwH6wysbxzwdGqw9m8jP6zd+uO0:Yf4SBQLKhFe/UjILy4xE+J6zE

Malware Config

Extracted

Family

redline

Botnet

2

C2

116.203.187.3:14916

Attributes
  • auth_value

    1c0b2a7d9265a0bd7186c9687fe62c4e

Targets

    • Target

      2024-204-0x0000000000B80000-0x00000000019DC000-memory.dmp

    • Size

      14.4MB

    • MD5

      c1d9620832f4e992faae902e0c8e8c2f

    • SHA1

      34e77fd1ca14f06f52215e1494c841f049af57b0

    • SHA256

      ab8c36a31eef057e894ba794211b54012b9a394d9ef09faee9011f978b4ef53a

    • SHA512

      82d549befa56647b157de38dc185a6006f08b79c9b4893e1325be7523b0419fc79368d2e371e818b2cf874d520e41aac0eb9595a4a0c50fdfb4aa4f7e384950a

    • SSDEEP

      196608:m5RTwjBAfws9BQpl9AI2CoFeIkMIXUjwH6wysbxzwdGqw9m8jP6zd+uO0:Yf4SBQLKhFe/UjILy4xE+J6zE

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

MITRE ATT&CK Matrix

Tasks