General

  • Target

    a897f0afece4d9b9c431c754c0455baff0b0ae78a7b8b1b75e880b9e5538f4e9

  • Size

    282KB

  • Sample

    230608-gkmfxscg55

  • MD5

    3730e4f235808a676a5bb5de4712da78

  • SHA1

    9c747c514ea989bb695102fc93580253003202ce

  • SHA256

    a897f0afece4d9b9c431c754c0455baff0b0ae78a7b8b1b75e880b9e5538f4e9

  • SHA512

    266e94d10293c129102b9e06c31f8f5c7137512d26ec5b36a7bcc6afb47f34c1192f41b5fc03ef90de39bd563adf6f7481ae75469faf40486fdc70c44b254008

  • SSDEEP

    6144:NQvoWvJ0y0qwvTygXUNVS4MGh1aBFrvz1xcxcWhwrt:NUZ8yR1aBFrvz1xcxdwrt

Malware Config

Extracted

Family

redline

Botnet

sheron

C2

83.97.73.129:19068

Attributes
  • auth_value

    2d067e7e2372227d3a03b335260112e9

Targets

    • Target

      a897f0afece4d9b9c431c754c0455baff0b0ae78a7b8b1b75e880b9e5538f4e9

    • Size

      282KB

    • MD5

      3730e4f235808a676a5bb5de4712da78

    • SHA1

      9c747c514ea989bb695102fc93580253003202ce

    • SHA256

      a897f0afece4d9b9c431c754c0455baff0b0ae78a7b8b1b75e880b9e5538f4e9

    • SHA512

      266e94d10293c129102b9e06c31f8f5c7137512d26ec5b36a7bcc6afb47f34c1192f41b5fc03ef90de39bd563adf6f7481ae75469faf40486fdc70c44b254008

    • SSDEEP

      6144:NQvoWvJ0y0qwvTygXUNVS4MGh1aBFrvz1xcxcWhwrt:NUZ8yR1aBFrvz1xcxdwrt

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks