General

  • Target

    file

  • Size

    345KB

  • Sample

    221111-t2s19aha39

  • MD5

    ff35f15409f0aba291fc51823060fc7a

  • SHA1

    a1a0a2d0f443f479db4c02a2c6ad5034568ead74

  • SHA256

    ae7115c10951c858011865bec8d01bd73f3dcbbe88d092cddb200a16737782c9

  • SHA512

    6537616adeaa8dc15f27a1a347ad6e5fa89a1906118a07596f50e252ba1ee3e7ca73b30e795065f31cfc3c5f6b2a35b8598e4c154377317630bdd047465cd495

  • SSDEEP

    6144:tEuUYKtL3urgdi9SlUkxH+8zlL3io00QIRONBlO4sFrrXcX:tnUftCrgdi9kHv1is0NBX2r

Malware Config

Extracted

Family

redline

Botnet

neruzki

C2

193.106.191.22:47242

Attributes
  • auth_value

    be14ae67c6dd227f622680a27ea42452

Targets

    • Target

      file

    • Size

      345KB

    • MD5

      ff35f15409f0aba291fc51823060fc7a

    • SHA1

      a1a0a2d0f443f479db4c02a2c6ad5034568ead74

    • SHA256

      ae7115c10951c858011865bec8d01bd73f3dcbbe88d092cddb200a16737782c9

    • SHA512

      6537616adeaa8dc15f27a1a347ad6e5fa89a1906118a07596f50e252ba1ee3e7ca73b30e795065f31cfc3c5f6b2a35b8598e4c154377317630bdd047465cd495

    • SSDEEP

      6144:tEuUYKtL3urgdi9SlUkxH+8zlL3io00QIRONBlO4sFrrXcX:tnUftCrgdi9kHv1is0NBX2r

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks