General

  • Target

    bb9a4a44c16a4a912a77a1ea6817636d65bd9678b9a9741dc836ef5174076108

  • Size

    172KB

  • Sample

    240526-crg3kaca88

  • MD5

    6180903416fcd9e1c17da1606d72f0c9

  • SHA1

    6d614fd784288d9c5ec548396690a054d8ac63f5

  • SHA256

    bb9a4a44c16a4a912a77a1ea6817636d65bd9678b9a9741dc836ef5174076108

  • SHA512

    6ad5843201fc0ba82bb4b4024da74f849b462e7ef87c6766baf5192c172b9aa52d49f45972731d23cd9fc7e17d6ce957a88f6580491f28dc4e1a8a92db8c4b1f

  • SSDEEP

    3072:c47FCYO0NJQ5S0xNcIA7qVJeNGT8e8hy:cvd0AEnCVJeNGT

Malware Config

Extracted

Family

redline

Botnet

drake

C2

83.97.73.131:19071

Attributes
  • auth_value

    74ce6ffe4025a2e4027fb727915e7d7c

Targets

    • Target

      bb9a4a44c16a4a912a77a1ea6817636d65bd9678b9a9741dc836ef5174076108

    • Size

      172KB

    • MD5

      6180903416fcd9e1c17da1606d72f0c9

    • SHA1

      6d614fd784288d9c5ec548396690a054d8ac63f5

    • SHA256

      bb9a4a44c16a4a912a77a1ea6817636d65bd9678b9a9741dc836ef5174076108

    • SHA512

      6ad5843201fc0ba82bb4b4024da74f849b462e7ef87c6766baf5192c172b9aa52d49f45972731d23cd9fc7e17d6ce957a88f6580491f28dc4e1a8a92db8c4b1f

    • SSDEEP

      3072:c47FCYO0NJQ5S0xNcIA7qVJeNGT8e8hy:cvd0AEnCVJeNGT

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Detects executables packed with ConfuserEx Mod

MITRE ATT&CK Matrix

Tasks