General

  • Target

    591dd75a6049a3ae71de34494e48cd4e.bin

  • Size

    246KB

  • Sample

    230206-kxtmjsgc51

  • MD5

    c54e05ef004660d9a0af3f15e1b8f92f

  • SHA1

    20c5256f6b5ed70841e76d9d05e18f82940e3b17

  • SHA256

    589f481c319ffb7906e87df8c4c5f827e3fd5977db97665dbf70fb4414320e12

  • SHA512

    482848d588fda0dd985060987df737d4da12cc05fd020fed424ad11c6abff0665631bc3a56bd64537c8df274f1d54bec51c6e2264d5a023c11e8ad667cd376c1

  • SSDEEP

    6144:vjTIBgeBtv5GJfPARRrnUZqPG+psz8Pxzvrl:vjdJQRRrZG+W2l

Malware Config

Extracted

Family

redline

Botnet

fredy

C2

62.204.41.170:4132

Attributes
  • auth_value

    880249eef9593d49a1a3cddf57c5cb35

Targets

    • Target

      1a9a354ac3db19bd7612c5f9edf667f5586c7cae211ec5a1ac75c30641a30578.exe

    • Size

      335KB

    • MD5

      591dd75a6049a3ae71de34494e48cd4e

    • SHA1

      acde50f20902dc065a2100db29c31fb9c6dacb65

    • SHA256

      1a9a354ac3db19bd7612c5f9edf667f5586c7cae211ec5a1ac75c30641a30578

    • SHA512

      23124d4b4219887906bc3b8e3676353b5dc9a418a567c506973d4cdf30d7a80e6094bf96ca6ba5d3a8934ddfc32928c249527eea3c2074b5a5418578f49fc8d3

    • SSDEEP

      6144:IbwoOoLfaeT7UvLLW3IoLccO+o6sxiEGDd22t2gc1XnBrJRLQn:IbvPDaeT7US3PFOD/xiFd2ZRnBN

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

MITRE ATT&CK Matrix

Tasks