General

  • Target

    fc68e04f62eaef727b44915efeb8005cae3b8368c9d4cefb1b8714e5b3fb7d3b.bin

  • Size

    1.5MB

  • Sample

    230507-kshpgsce22

  • MD5

    36e99f18e054464b82a9364c07e68f2c

  • SHA1

    e1c1274a0d6056247093d937cc878f8f02ad378b

  • SHA256

    fc68e04f62eaef727b44915efeb8005cae3b8368c9d4cefb1b8714e5b3fb7d3b

  • SHA512

    23c35cf7b231d5c2c53ea3405dc8e3ceb5dc03f63039c07385d88e235dd43f3d00079ec58e10cba9b0633a2e84540a2b5799cf42f5f3e7c2b95603a41a3b9675

  • SSDEEP

    24576:OyoL0lawCioVC30r/yd2yhLfsU4KPrluslSh/dPdX8qnm3fhfBnaq52ygASA8bkX:dw33x2ZlsHKPrlrIVFX8qnm33adgU1

Malware Config

Extracted

Family

redline

Botnet

most

C2

185.161.248.73:4164

Attributes
  • auth_value

    7da4dfa153f2919e617aa016f7c36008

Targets

    • Target

      fc68e04f62eaef727b44915efeb8005cae3b8368c9d4cefb1b8714e5b3fb7d3b.bin

    • Size

      1.5MB

    • MD5

      36e99f18e054464b82a9364c07e68f2c

    • SHA1

      e1c1274a0d6056247093d937cc878f8f02ad378b

    • SHA256

      fc68e04f62eaef727b44915efeb8005cae3b8368c9d4cefb1b8714e5b3fb7d3b

    • SHA512

      23c35cf7b231d5c2c53ea3405dc8e3ceb5dc03f63039c07385d88e235dd43f3d00079ec58e10cba9b0633a2e84540a2b5799cf42f5f3e7c2b95603a41a3b9675

    • SSDEEP

      24576:OyoL0lawCioVC30r/yd2yhLfsU4KPrluslSh/dPdX8qnm3fhfBnaq52ygASA8bkX:dw33x2ZlsHKPrlrIVFX8qnm33adgU1

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks