General

  • Target

    6c385819240dbfe04486c81d0891122b3366a4b582fc8479fda8ce42df35d63b.exe

  • Size

    1.1MB

  • Sample

    231107-rt5c7sbb28

  • MD5

    4cdbf30ca83c1a87d3f99d937f1cc416

  • SHA1

    686e96174d423980f142b46c5ba4faefd7236db2

  • SHA256

    6c385819240dbfe04486c81d0891122b3366a4b582fc8479fda8ce42df35d63b

  • SHA512

    3fdbec889e5935c5243644c38682ce895f782fa4475ecc1d5a7702822c769b54dcd00b44c6de5bab62926eb230dab17874395b5a498c3ff5c6b36cb5dd8c1849

  • SSDEEP

    12288:AjfGEmb3GvDsQRRF0uTYCCR0R4yLqzzAgvCVNRyJXVufjuEQwXVJuniFGq42xcLj:yfGEu3GvDsQRRFJnLqYMCVNEgK3q42

Malware Config

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Targets

    • Target

      6c385819240dbfe04486c81d0891122b3366a4b582fc8479fda8ce42df35d63b.exe

    • Size

      1.1MB

    • MD5

      4cdbf30ca83c1a87d3f99d937f1cc416

    • SHA1

      686e96174d423980f142b46c5ba4faefd7236db2

    • SHA256

      6c385819240dbfe04486c81d0891122b3366a4b582fc8479fda8ce42df35d63b

    • SHA512

      3fdbec889e5935c5243644c38682ce895f782fa4475ecc1d5a7702822c769b54dcd00b44c6de5bab62926eb230dab17874395b5a498c3ff5c6b36cb5dd8c1849

    • SSDEEP

      12288:AjfGEmb3GvDsQRRF0uTYCCR0R4yLqzzAgvCVNRyJXVufjuEQwXVJuniFGq42xcLj:yfGEu3GvDsQRRFJnLqYMCVNEgK3q42

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks