General

  • Target

    1713862c343aa2fe47c92bbc01c4ef99ddadc8cae0cd0561b38198b17a1fd16f

  • Size

    321KB

  • Sample

    240417-qgdt2sad6t

  • MD5

    f2f80a4c348af1ae238ec6c2ffa42926

  • SHA1

    642fa592ebd3be908bf07cda87fc979dede7fb6a

  • SHA256

    1713862c343aa2fe47c92bbc01c4ef99ddadc8cae0cd0561b38198b17a1fd16f

  • SHA512

    9e1c0a4ee812da6cdf86f8d207e68b647ba4c4b44602057ab1ff0eaa66143456344572b591b7050999f081b64543237f4bddee9bf7cb0f7b8219954beac980f5

  • SSDEEP

    6144:itOr83auADnQyxTHpgqbU5ccgHw8foAxbhICTFoPQi5nbV:itOrwauAFxTH3bVQYPa8o4IR

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

5.42.65.0:29587

Targets

    • Target

      d5d2a698d3e63631ef0e23dabec79f49e4173105eb267d2d59309a8c39c3ba52.exe

    • Size

      331KB

    • MD5

      9ef39d6f27e41fc29f9d10acfa5a17c9

    • SHA1

      4309f3b9cbaafb909c9cf1cf85503c6cfa71b565

    • SHA256

      d5d2a698d3e63631ef0e23dabec79f49e4173105eb267d2d59309a8c39c3ba52

    • SHA512

      0746c8c18055db103628149ce75607e0bb764eb267301c39aa6327fa6346aeefcb6d040afaa9424e7c47315d49239ff24eb24d0da57348ba77297bbc15141e5b

    • SSDEEP

      6144:2UNT52ujFIdj3e3zpQiaRdY2zZxbkHmNeM7AttjUoM/:BT5ZjFWDebEjzkoqe/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks