General

  • Target

    d536601399c054edf27c4b178ff2941f.bin

  • Size

    62KB

  • Sample

    230505-ykm6wsaf56

  • MD5

    e4e31a57316d79ba077626811198bac8

  • SHA1

    9f0f1eecdf9d7edf83d11156de731d55df1c1e66

  • SHA256

    9d1fe6949475b5a2f52dc04d9c9bf2f63c615e8a676bd03d49844fceef121b61

  • SHA512

    18581543a86aab7a91de25f87d929e73b0ce993744d608f1e86356a1bcc3d622820cce91cbcd2929a541b7c80f053f46797a85bb6c7107c94bbcc1800fb6febb

  • SSDEEP

    1536:1ksP57fN4/9XBwmpzSWlmJIj0tyVCDOoy/vC8EUu6sHA+yE:1ksB4Lw8SWlWk0EC1ynC8EUsg/E

Malware Config

Extracted

Family

redline

Botnet

all

C2

185.225.74.51:44767

Attributes
  • auth_value

    c8891867d2974a449a3a05f4ae6cc2fd

Targets

    • Target

      4919e0adf1440a5f00148e331ff63761048f786065dfb4658133d3e848e598fb.exe

    • Size

      168KB

    • MD5

      d536601399c054edf27c4b178ff2941f

    • SHA1

      09f3c7e3dac225a076c66375d0cb2262ea8b161e

    • SHA256

      4919e0adf1440a5f00148e331ff63761048f786065dfb4658133d3e848e598fb

    • SHA512

      475a53108881718297685d64a56ae734054a962beee98138a688742cad579d5e69337fba1daff27bf42783f9a6aa0016bdc1d0de4b1530ef533658ae214adae3

    • SSDEEP

      1536:b62sB7KNS2/WqlVZRGW12MrDS9uOAN7uYEubWZFVJPTGqV8bunMbp1FpR+83wYks:e7JG5+u7gQqV0nnFpR+T8e8hR

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks