General

  • Target

    0x000600000001435e-109.dat

  • Size

    172KB

  • Sample

    230606-lbp8nsde3x

  • MD5

    b27cffe9d3efb84b0b5362e0cf3970d8

  • SHA1

    8331724079e9d63e0984b13bff4d17f1d1d675a0

  • SHA256

    5d4562248473b017d2edf1726f6a85352f00b923623c6b8152701f6fb31e2ee7

  • SHA512

    105147e9345f18b09df671445d9aca22f2e542f268fca38eeef1a0da38406e0c85c3c78513fa5778e8d028fe669ad2d41404977f1f92e249a4c4fe1def09dbf2

  • SSDEEP

    3072:QBF8QOIKbe97H9rWRxNB2NjrOSHy+8e8hg:q8MVdaHMOSHy+

Malware Config

Extracted

Family

redline

Botnet

maxi

C2

83.97.73.126:19048

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Targets

    • Target

      0x000600000001435e-109.dat

    • Size

      172KB

    • MD5

      b27cffe9d3efb84b0b5362e0cf3970d8

    • SHA1

      8331724079e9d63e0984b13bff4d17f1d1d675a0

    • SHA256

      5d4562248473b017d2edf1726f6a85352f00b923623c6b8152701f6fb31e2ee7

    • SHA512

      105147e9345f18b09df671445d9aca22f2e542f268fca38eeef1a0da38406e0c85c3c78513fa5778e8d028fe669ad2d41404977f1f92e249a4c4fe1def09dbf2

    • SSDEEP

      3072:QBF8QOIKbe97H9rWRxNB2NjrOSHy+8e8hg:q8MVdaHMOSHy+

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks