General

  • Target

    b0a035b6c7f53669b82e5c273b790b405a2a79b68f45c50a6e5b870b604e7cbe

  • Size

    321KB

  • Sample

    240417-p5386sgb23

  • MD5

    11b84f1b9b6a07951e5a7121b7f758f8

  • SHA1

    619520defd17f9e09825f773ef7a0f0839b7bfb9

  • SHA256

    b0a035b6c7f53669b82e5c273b790b405a2a79b68f45c50a6e5b870b604e7cbe

  • SHA512

    313a83975e44907eac3ca7fc3e03f479185dbe25f2555b267c652371e1033af5a3efd45cb27432560f48e157b55e4e72aef6ae287fb13475b712dbd4f975fd4b

  • SSDEEP

    6144:KU7G82HrxvySyjP/E7KlH4/iQXZOyt5jHHHIA:KSD0FvHCHaKlYKQXcy7jnB

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

5.42.65.0:29587

Targets

    • Target

      d5d2a698d3e63631ef0e23dabec79f49e4173105eb267d2d59309a8c39c3ba52.exe

    • Size

      331KB

    • MD5

      9ef39d6f27e41fc29f9d10acfa5a17c9

    • SHA1

      4309f3b9cbaafb909c9cf1cf85503c6cfa71b565

    • SHA256

      d5d2a698d3e63631ef0e23dabec79f49e4173105eb267d2d59309a8c39c3ba52

    • SHA512

      0746c8c18055db103628149ce75607e0bb764eb267301c39aa6327fa6346aeefcb6d040afaa9424e7c47315d49239ff24eb24d0da57348ba77297bbc15141e5b

    • SSDEEP

      6144:2UNT52ujFIdj3e3zpQiaRdY2zZxbkHmNeM7AttjUoM/:BT5ZjFWDebEjzkoqe/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks