General

  • Target

    02f66e1943b44f8bfdbf1f666ab9fa1ee1c2b1745610ec3e036e8e703be91f6c

  • Size

    195KB

  • MD5

    b16661de09d5d89c35d1e16f590bf780

  • SHA1

    ef8382a575338950515096bffafa7f5732c8b176

  • SHA256

    02f66e1943b44f8bfdbf1f666ab9fa1ee1c2b1745610ec3e036e8e703be91f6c

  • SHA512

    91d0d75be30a6cb6631eef95c33d18f808649f398e2f89cac33b47d5d2b80e9bfc774f83a2dc73c1ebafb1acd792d95ecd781ae4bd508fa0b16c9704d075b0df

  • SSDEEP

    3072:uUlm1ocgGWRPUM8EJGngj5oFzKRnXTUC/n89:uMX57JGggmhV

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

1

C2

93.114.128.42:3214

Signatures

  • RedLine payload 1 IoCs
  • Redline family

Files

  • 02f66e1943b44f8bfdbf1f666ab9fa1ee1c2b1745610ec3e036e8e703be91f6c
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections