General

  • Target

    66eca40a043f64457ccaea3ecce8dfe8321d5bd9410d0e93b5b125a0dd0f2a6c

  • Size

    231KB

  • Sample

    221226-l812facg47

  • MD5

    f53cb60c5e91aaac4d3a153d5aaa8b39

  • SHA1

    5b7aa93cf6e05097722fbdadd01af1e63b3134a3

  • SHA256

    66eca40a043f64457ccaea3ecce8dfe8321d5bd9410d0e93b5b125a0dd0f2a6c

  • SHA512

    917ecc1dc83bb13ac317928e12ccbc082bde11f586f962db4bf05e7768a4ce48070bc0946f9890144b8c443b60dcc50fc1264a2b620e3626b770276bd98490ac

  • SSDEEP

    3072:3Rr5LXszX5r1tjIhtZVYJjxeTOhRzhllS1g/tK80MWinRM7lTLrcSb54VIcVTuh:vLczZwDDJTOzzhrtK8yinGlvbIr

Malware Config

Extracted

Family

redline

Botnet

11

C2

79.137.202.18:45218

Attributes
  • auth_value

    107e09eee63158d2488feb03dac75204

Targets

    • Target

      66eca40a043f64457ccaea3ecce8dfe8321d5bd9410d0e93b5b125a0dd0f2a6c

    • Size

      231KB

    • MD5

      f53cb60c5e91aaac4d3a153d5aaa8b39

    • SHA1

      5b7aa93cf6e05097722fbdadd01af1e63b3134a3

    • SHA256

      66eca40a043f64457ccaea3ecce8dfe8321d5bd9410d0e93b5b125a0dd0f2a6c

    • SHA512

      917ecc1dc83bb13ac317928e12ccbc082bde11f586f962db4bf05e7768a4ce48070bc0946f9890144b8c443b60dcc50fc1264a2b620e3626b770276bd98490ac

    • SSDEEP

      3072:3Rr5LXszX5r1tjIhtZVYJjxeTOhRzhllS1g/tK80MWinRM7lTLrcSb54VIcVTuh:vLczZwDDJTOzzhrtK8yinGlvbIr

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks