General

  • Target

    04cc8b119d83086a2bf2b732e1c6e69438ee67313a9a2853731f16848a9abe85

  • Size

    351KB

  • Sample

    240417-q5r2ksca4y

  • MD5

    0f74a169a7261178b501f8dc0c2e7ca6

  • SHA1

    8a4a6638b480f3a16327902da6b38ab17b430b53

  • SHA256

    04cc8b119d83086a2bf2b732e1c6e69438ee67313a9a2853731f16848a9abe85

  • SHA512

    ac12eb5bf9a585a2b18a4a924e0e2ef9415de7d352919e3c697ddc2a3051b45bb26460c841b5e498094064f009f902f705712b1642943f47dc74276154f75a62

  • SSDEEP

    6144:e2wsKDFCaFjhIL7dohfUCqAhy8WkBDxPRCD0cbWV+3G2yR5qSiA:0sKRI/dHj093xk0AHeR5qSF

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

5.42.65.0:29587

Targets

    • Target

      da1e155c46ca6b23409d059b6d85341c0b86c92d2c69dbda85eef3894313662d.exe

    • Size

      392KB

    • MD5

      89ec2c6bf09ed9a38bd11acb2a41cd1b

    • SHA1

      408549982b687ca8dd5efb0e8b704a374bd8909d

    • SHA256

      da1e155c46ca6b23409d059b6d85341c0b86c92d2c69dbda85eef3894313662d

    • SHA512

      c565dbb25dd35ae8dce2a4cf15640053aca8b99c5c78db23648e6618ef316362b77142c6524b47089a7ea05632adee091ec5e82ed95aeb86d2331b8c5f8cc56a

    • SSDEEP

      12288:iSDt4gq9aVLevhc02f0/nndTHh3Ep2a7TL:5Dqg6hcR2ndTZe2a7TL

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks