General

  • Target

    bd86d5159f0c071e2fa04f6f6c3ced11.bin

  • Size

    382KB

  • Sample

    231103-dg26esba6y

  • MD5

    0bf235f077d5eb3485819db9c9ed8dde

  • SHA1

    10283b197c3e3de1c99be46edc845203fc559108

  • SHA256

    62e77d074bc36ca5e6c7c6636cd77cca05354b9627aa9a3f0cfefe054a20c3b4

  • SHA512

    57b4831743567989bab4c0f9ef874f66f1188fd9f75458ddd84ca7c1cbcc4e705326aef3a637b5ec63e707132d7fa4b5f2a19312189995f6b12b106b5b821c47

  • SSDEEP

    6144:08q0pZlOkQ0D3DqvdybriCnTyH4OlEBzr5tr90qXIFfhL4jTxlU:4mLDev25TyTEBNtrO22B4BlU

Malware Config

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Targets

    • Target

      1b0e5847f75b8b3777be352bfab786cfb5c412d83f77d9470c830d42596d3cbd.exe

    • Size

      1.1MB

    • MD5

      bd86d5159f0c071e2fa04f6f6c3ced11

    • SHA1

      2e68404b707ecc7566c737e050c6071a8f65e2ed

    • SHA256

      1b0e5847f75b8b3777be352bfab786cfb5c412d83f77d9470c830d42596d3cbd

    • SHA512

      2e9442161fdada893dcda54a99299ea224c2ec262bd2012e37db6643d45860e7151332b79b348d10ce1b6c0bc5357f393874e16e0cc3caea19030cc0f01b0e4b

    • SSDEEP

      12288:cC9QZgYxMa29AS087kHCqZ+bwRO7bUjkgkruWSOHwWEQiii8VPfEw/TziDQIRyKK:ct+Yd29AX87kHCMVROfuhQiiiuPGI

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks