General

  • Target

    1fd4b3b9a54e45324b05299e9c5b4e899781a30bb5c15df198863050665d0855

  • Size

    146KB

  • Sample

    221206-ctwzhagg78

  • MD5

    d46a23dd132b48afb505704be3697cef

  • SHA1

    3c4b0699ce9f6d94cb45ce3d0e004f0399abd850

  • SHA256

    1fec1397ebe2959d092c445f2aec73ac5306dfac0cd72d6ba9fcbbc2c689800f

  • SHA512

    800bf0cd7c89d101eebc8f4cd587e4767b4eed6eb53be5d4df1366eaae3537c44f19f97a9a19b3435c4228e5467b94e91f58d449a15664ce4501ac0cac1c2a4b

  • SSDEEP

    3072:K7RSWanhryOBSGy/lQ6eggKPKRK6lT1VfuFtKfkI/kytFft10hmTDdk:K7RSZhryOB+/lQfgg7RhRCHKfkIkytFK

Score
10/10

Malware Config

Extracted

Family

redline

Botnet

@P1

C2

193.106.191.138:32796

Attributes
  • auth_value

    54c79ce081122137049ee07c0a2f38ab

Targets

    • Target

      1fd4b3b9a54e45324b05299e9c5b4e899781a30bb5c15df198863050665d0855

    • Size

      239KB

    • MD5

      8fa36c69a0face26443a005a1659edab

    • SHA1

      f6c9f7bac5ec00d2f80f4c080af4aa02d6413c51

    • SHA256

      1fd4b3b9a54e45324b05299e9c5b4e899781a30bb5c15df198863050665d0855

    • SHA512

      a73f73016963d1e6227b405f95c7866d7e5908d4b7ff7cee93f92b7281be998474cec24671520e31ac0690c55a6f6894340051ddc77181debf29e02e101d5f05

    • SSDEEP

      3072:fx+Igbyg6H8xK/q+PwjUoHp0DCe8K/1IzKbVR4TfGRrhqZIATcLmrxO:fx+IgWg5Kq+PwQoHp0DoK2KJSTfqrhmM

    Score
    10/10
    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Tasks