General

  • Target

    de84b19ee4555fd5a752bca6d02a6b188502efbbac869c17fdfb8e6cf554a4b7.exe

  • Size

    365KB

  • Sample

    221116-s9b72abh84

  • MD5

    d59f28715fbda7796819081265189e0f

  • SHA1

    15ee710d8d0b6abcd6c0942ea6304cdfc3fd6d6c

  • SHA256

    de84b19ee4555fd5a752bca6d02a6b188502efbbac869c17fdfb8e6cf554a4b7

  • SHA512

    f4b8fe207ccb8ff8af77cfc3672470a666f7b8062460648c5fa99f15208b47885f7fcc2913b556ba84bd88c0686468bc38179c8050c76e289d23cfd3da063a85

  • SSDEEP

    6144:ipcLuiLbv5MeD2d71r7ztTmoc4ubJDUs7DJNjJAqyInhx9JD0UG0B6Q:ipc1Hv5MU2xd7ztTmocVJDUpIntJyN

Malware Config

Extracted

Family

redline

Botnet

neruz

C2

193.106.191.27:47242

Attributes
  • auth_value

    0169a8759f3c9be473f782b96a6ff704

Targets

    • Target

      de84b19ee4555fd5a752bca6d02a6b188502efbbac869c17fdfb8e6cf554a4b7.exe

    • Size

      365KB

    • MD5

      d59f28715fbda7796819081265189e0f

    • SHA1

      15ee710d8d0b6abcd6c0942ea6304cdfc3fd6d6c

    • SHA256

      de84b19ee4555fd5a752bca6d02a6b188502efbbac869c17fdfb8e6cf554a4b7

    • SHA512

      f4b8fe207ccb8ff8af77cfc3672470a666f7b8062460648c5fa99f15208b47885f7fcc2913b556ba84bd88c0686468bc38179c8050c76e289d23cfd3da063a85

    • SSDEEP

      6144:ipcLuiLbv5MeD2d71r7ztTmoc4ubJDUs7DJNjJAqyInhx9JD0UG0B6Q:ipc1Hv5MU2xd7ztTmocVJDUpIntJyN

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks