General

  • Target

    98a927034d9dd9074d8a4360a3875d59.bin

  • Size

    128KB

  • Sample

    230206-lsfessge8v

  • MD5

    877293aad1165abeb93d503bc65d3df8

  • SHA1

    aae6386722c6d5a1af0f710295327b2974ab973c

  • SHA256

    fea47148c231378f440d749362b0ed4e20ac9de993b4d750b6cc9693f36e28bd

  • SHA512

    c442980e892aadf2283a0d496ab52547d3761910f9e3d537f8b97ab94b16f87e650c39f0d48898947337d682be53532ca30d2451e37b8e2d395559a3086fd905

  • SSDEEP

    3072:E1PIXtGfrFExzp070aimuNWJZu2BlIoQe0O1orre0S/kKk+:UPI9GfrG8idWJZfIW1jkKk+

Malware Config

Extracted

Family

redline

Botnet

24.01

C2

37.220.86.164:29170

Attributes
  • auth_value

    1c7f0aa21138601b5201a3a4a0123991

Targets

    • Target

      41680ceb22bddc68adf2ee8f21718af8f06edb778a2fe454f376be13f41ab4bd.exe

    • Size

      337KB

    • MD5

      98a927034d9dd9074d8a4360a3875d59

    • SHA1

      2166255dafc666dc2c39ae6d5b67a558c13a73f3

    • SHA256

      41680ceb22bddc68adf2ee8f21718af8f06edb778a2fe454f376be13f41ab4bd

    • SHA512

      0e10d1010facd88df4535eb10c31ad7fd2ec2b268154517a13e48be2a76db6c8d3b9892dcb3ad828ff5ea1cf37ab74b5943a0d8399a44f633643f9947e495009

    • SSDEEP

      6144:nbDQmioYCCAYp5fRZOVANlZ1iJ5ZccG7uMR9NX23BoIgPEDZCO4lw1JedPlC:nbDQ7LpDcVAN1lDm3BoIgPEDZCO4lw1H

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

MITRE ATT&CK Matrix

Tasks