General

  • Target

    fd2cef82fd2f78f76f25a4b99fd1013e23a9cffffd36887f223e2915f6711181.bin

  • Size

    1.5MB

  • Sample

    230507-ktsabacf25

  • MD5

    42d59a8aa905c4a5def8b44ee4fc31e9

  • SHA1

    ed29fc03b9d8f2ea1b8f2bb40784af1f70853ec2

  • SHA256

    fd2cef82fd2f78f76f25a4b99fd1013e23a9cffffd36887f223e2915f6711181

  • SHA512

    70b51dedf41a9d0a7b8e0ff9e16fa506e2ed49638aee569afecae77aeead1a4a2fde5ba95479db2b69a607bd901757744663d19f9eecf0c57aa26a257a194edf

  • SSDEEP

    24576:Fy1UFlz//dgbT2SIgRc1FazjZhc1bj051H9xIBCv6ON6maizAWXDGQcNXBlzWQ:gaFlz3aKjfihc1bSUgCM6maeuNxl

Malware Config

Extracted

Family

redline

Botnet

most

C2

185.161.248.73:4164

Attributes
  • auth_value

    7da4dfa153f2919e617aa016f7c36008

Targets

    • Target

      fd2cef82fd2f78f76f25a4b99fd1013e23a9cffffd36887f223e2915f6711181.bin

    • Size

      1.5MB

    • MD5

      42d59a8aa905c4a5def8b44ee4fc31e9

    • SHA1

      ed29fc03b9d8f2ea1b8f2bb40784af1f70853ec2

    • SHA256

      fd2cef82fd2f78f76f25a4b99fd1013e23a9cffffd36887f223e2915f6711181

    • SHA512

      70b51dedf41a9d0a7b8e0ff9e16fa506e2ed49638aee569afecae77aeead1a4a2fde5ba95479db2b69a607bd901757744663d19f9eecf0c57aa26a257a194edf

    • SSDEEP

      24576:Fy1UFlz//dgbT2SIgRc1FazjZhc1bj051H9xIBCv6ON6maizAWXDGQcNXBlzWQ:gaFlz3aKjfihc1bSUgCM6maeuNxl

    • Detects Redline Stealer samples

      This rule detects the presence of Redline Stealer samples based on their unique strings.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks