General

  • Target

    5ee3f5d1264460f5b147c9cdbd987bfaa0df82ba312482c7d171d71e0c4373e4.bin

  • Size

    1.5MB

  • Sample

    230507-c2gvjsee69

  • MD5

    35df2fd4398d5041e61602b5c425174e

  • SHA1

    31077dfc9deb42f4e417f234757d0132c5c729f3

  • SHA256

    5ee3f5d1264460f5b147c9cdbd987bfaa0df82ba312482c7d171d71e0c4373e4

  • SHA512

    c7dc53b7e462ff730005b3159395482505b93d3120ad26815bb386c54d1f1561965305fa0e34f81e9387a358c1116b3b403acab36bd35d13d54fc88697d48e9e

  • SSDEEP

    24576:cy/IasYpmnZFmV9C/Ku3CFl0Jvv1PMLIPXtaZhABPgdNj1UBM3bqybKIhU:LwasEmnHm7VlKBMOXqeucWuym

Malware Config

Extracted

Family

redline

Botnet

most

C2

185.161.248.73:4164

Attributes
  • auth_value

    7da4dfa153f2919e617aa016f7c36008

Targets

    • Target

      5ee3f5d1264460f5b147c9cdbd987bfaa0df82ba312482c7d171d71e0c4373e4.bin

    • Size

      1.5MB

    • MD5

      35df2fd4398d5041e61602b5c425174e

    • SHA1

      31077dfc9deb42f4e417f234757d0132c5c729f3

    • SHA256

      5ee3f5d1264460f5b147c9cdbd987bfaa0df82ba312482c7d171d71e0c4373e4

    • SHA512

      c7dc53b7e462ff730005b3159395482505b93d3120ad26815bb386c54d1f1561965305fa0e34f81e9387a358c1116b3b403acab36bd35d13d54fc88697d48e9e

    • SSDEEP

      24576:cy/IasYpmnZFmV9C/Ku3CFl0Jvv1PMLIPXtaZhABPgdNj1UBM3bqybKIhU:LwasEmnHm7VlKBMOXqeucWuym

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks