General

  • Target

    0x000600000002328d383.dat

  • Size

    222KB

  • Sample

    231019-v583bahf2z

  • MD5

    2eff4dd30bb18c8e1c1f493219ce5c9a

  • SHA1

    3b4928e4770dee99ffea5a0214a568047a371f57

  • SHA256

    bead3083560a20b2939c6a9125f43830923623775b12cca3abf3858992a4309c

  • SHA512

    7bde8b6f6bb8f2e204bf4d8e9a5ecb17f053a8d048a1478f9aed5c40e36fb118d2459c0df24e77d07bce6afc5e95e5b1e97a3daa9f3695100ce8e19e750d2e3a

  • SSDEEP

    3072:yFyOHrnNNgchKkRm8pyUDv8ZTYllt/q0ePfm/lpvSLaeG:yFyOLNNgch5k80UDGYp/mPfmdJSLa

Malware Config

Extracted

Family

redline

Botnet

lutyr

C2

77.91.124.55:19071

Targets

    • Target

      0x000600000002328d383.dat

    • Size

      222KB

    • MD5

      2eff4dd30bb18c8e1c1f493219ce5c9a

    • SHA1

      3b4928e4770dee99ffea5a0214a568047a371f57

    • SHA256

      bead3083560a20b2939c6a9125f43830923623775b12cca3abf3858992a4309c

    • SHA512

      7bde8b6f6bb8f2e204bf4d8e9a5ecb17f053a8d048a1478f9aed5c40e36fb118d2459c0df24e77d07bce6afc5e95e5b1e97a3daa9f3695100ce8e19e750d2e3a

    • SSDEEP

      3072:yFyOHrnNNgchKkRm8pyUDv8ZTYllt/q0ePfm/lpvSLaeG:yFyOLNNgch5k80UDGYp/mPfmdJSLa

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

MITRE ATT&CK Matrix

Tasks