General

  • Target

    file.exe

  • Size

    6.9MB

  • Sample

    221125-rjd39sdb49

  • MD5

    5e302b8def2082d2e5f0ac5f9a450558

  • SHA1

    92de829105e4cad6e20cbfdf06889bafc6af67a2

  • SHA256

    3856bc60e588f715b1338764cc430b359f80b8f04e447db07f149cc4101d800e

  • SHA512

    104bb849cbb3b9d9d481a199edc462a79c8a486cca7be46c3232310d26da986585d9077fe206460363343832ee5563065177635c5c95a6b62fcf6fd6d8bc567a

  • SSDEEP

    24576:DoRlA41Ob7Wub7Wub7Wub7Wub7Wub7Wub7Wub7Wub7Wub7Wub7Wub7Wub7WS:ol+WsWsWsWsWsWsWsWsWsWsWsWsW

Malware Config

Extracted

Family

redline

Botnet

@Andriii_ff

C2

185.173.36.94:31511

Attributes
  • auth_value

    a6043973697c5fa0f81dd913cff42254

Targets

    • Target

      file.exe

    • Size

      6.9MB

    • MD5

      5e302b8def2082d2e5f0ac5f9a450558

    • SHA1

      92de829105e4cad6e20cbfdf06889bafc6af67a2

    • SHA256

      3856bc60e588f715b1338764cc430b359f80b8f04e447db07f149cc4101d800e

    • SHA512

      104bb849cbb3b9d9d481a199edc462a79c8a486cca7be46c3232310d26da986585d9077fe206460363343832ee5563065177635c5c95a6b62fcf6fd6d8bc567a

    • SSDEEP

      24576:DoRlA41Ob7Wub7Wub7Wub7Wub7Wub7Wub7Wub7Wub7Wub7Wub7Wub7Wub7WS:ol+WsWsWsWsWsWsWsWsWsWsWsWsW

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks