General

  • Target

    4c14615f945fef453f8aa6595fd5bccb224d28f71092531eed8f2251b58fa661

  • Size

    282KB

  • Sample

    230608-gs8dcsch33

  • MD5

    50778c90b7926d04bbbe84ea9a8b7f7f

  • SHA1

    e5d8dd4aa20bfe67fe750886183d89b061056c7d

  • SHA256

    4c14615f945fef453f8aa6595fd5bccb224d28f71092531eed8f2251b58fa661

  • SHA512

    a9057dd0bbdcfdcea2136888fe15e8e4f4e0c372d7b0801db589872bd883bcb19a689b4de70168879d14ca670161995d83728cdab9bcf93b9c2a3f4ad304f7d2

  • SSDEEP

    6144:dQvoWvJzeF61rwvTygXUNVS4MGh1aBFrvz1xcxcWhdrt:dU+MgyR1aBFrvz1xcxddrt

Malware Config

Extracted

Family

redline

Botnet

sheron

C2

83.97.73.129:19068

Attributes
  • auth_value

    2d067e7e2372227d3a03b335260112e9

Targets

    • Target

      4c14615f945fef453f8aa6595fd5bccb224d28f71092531eed8f2251b58fa661

    • Size

      282KB

    • MD5

      50778c90b7926d04bbbe84ea9a8b7f7f

    • SHA1

      e5d8dd4aa20bfe67fe750886183d89b061056c7d

    • SHA256

      4c14615f945fef453f8aa6595fd5bccb224d28f71092531eed8f2251b58fa661

    • SHA512

      a9057dd0bbdcfdcea2136888fe15e8e4f4e0c372d7b0801db589872bd883bcb19a689b4de70168879d14ca670161995d83728cdab9bcf93b9c2a3f4ad304f7d2

    • SSDEEP

      6144:dQvoWvJzeF61rwvTygXUNVS4MGh1aBFrvz1xcxcWhdrt:dU+MgyR1aBFrvz1xcxddrt

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks