General

  • Target

    b0a3809291dadb5998ef92c6e64b9d10e67ea85e93b87eea88643b132946d093

  • Size

    391KB

  • Sample

    220601-h7h8fsagfk

  • MD5

    60782457d0441425a4e44f4b8d8ffd61

  • SHA1

    c47a4b4b2c71a89eb5bf7441643f8a12a1fdf200

  • SHA256

    b0a3809291dadb5998ef92c6e64b9d10e67ea85e93b87eea88643b132946d093

  • SHA512

    f3ab485ddce93bc3b35f685f5031a362807bf4b109904ffa78f243b0c69d4049d0b3eef0b35372ec829837dd8be0d95f3d559b253ee60b521a8ae540788cb8ce

Malware Config

Extracted

Family

redline

Botnet

RuzkiUNIKALNO

C2

193.233.48.58:38989

Attributes
  • auth_value

    c504b04cfbdd4bf85ce6195bcb37fba6

Targets

    • Target

      b0a3809291dadb5998ef92c6e64b9d10e67ea85e93b87eea88643b132946d093

    • Size

      391KB

    • MD5

      60782457d0441425a4e44f4b8d8ffd61

    • SHA1

      c47a4b4b2c71a89eb5bf7441643f8a12a1fdf200

    • SHA256

      b0a3809291dadb5998ef92c6e64b9d10e67ea85e93b87eea88643b132946d093

    • SHA512

      f3ab485ddce93bc3b35f685f5031a362807bf4b109904ffa78f243b0c69d4049d0b3eef0b35372ec829837dd8be0d95f3d559b253ee60b521a8ae540788cb8ce

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks