General

  • Target

    file

  • Size

    398KB

  • Sample

    221028-c73n7sech6

  • MD5

    bbe48e8cd9410a99f5050c2384320c41

  • SHA1

    00acb7850627536bfad9bbb2483741a9122091b7

  • SHA256

    18126576630f8017fe12609bd7796745ff43dace52ee2ff24030bbb58ba290ea

  • SHA512

    6101c0aa306af9992e72596434af160f15db1b8637644b7fd19f801d1aabfff5312a77e01e317610190bbc6c99c7d74aa56dd2c3bf905c7dd2d7a86487880073

  • SSDEEP

    6144:vRqTfos5D1M0CewE+1SVP+Gg7L8Ot2uEt6T3s2B5R:vRqTZRwE+gPDg7sR81

Malware Config

Extracted

Family

redline

Botnet

dzkey

C2

193.106.191.19:47242

Attributes
  • auth_value

    52a449fd61ad73c3abc266d47c699ceb

Targets

    • Target

      file

    • Size

      398KB

    • MD5

      bbe48e8cd9410a99f5050c2384320c41

    • SHA1

      00acb7850627536bfad9bbb2483741a9122091b7

    • SHA256

      18126576630f8017fe12609bd7796745ff43dace52ee2ff24030bbb58ba290ea

    • SHA512

      6101c0aa306af9992e72596434af160f15db1b8637644b7fd19f801d1aabfff5312a77e01e317610190bbc6c99c7d74aa56dd2c3bf905c7dd2d7a86487880073

    • SSDEEP

      6144:vRqTfos5D1M0CewE+1SVP+Gg7L8Ot2uEt6T3s2B5R:vRqTZRwE+gPDg7sR81

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks