General

  • Target

    0x0006000000014126-108.dat

  • Size

    172KB

  • Sample

    230606-mnkpdsdg3t

  • MD5

    23f206b50f60690a383ce7a0f51556ea

  • SHA1

    27935a3a0f8eab965d69303c4301afaf7883cf05

  • SHA256

    e8ccfd769c0767b0b990515cd118bb79c6b604ff5b17363aeb0aa4461b5fcc0f

  • SHA512

    4cf99256bb08873be8329d5dcd3ca3950d708f64b3f69ae58562c70e6b217e561afc0ff4e1f74db99cfed4cc06caed90354f94c1b8edf2a7935d931b7dfeb046

  • SSDEEP

    3072:QBF8QOIKbe97H9rWRxNB2NjrOSHy+8e8hg:q8MVdaHMOSHy+

Malware Config

Extracted

Family

redline

Botnet

maxi

C2

83.97.73.126:19048

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Targets

    • Target

      0x0006000000014126-108.dat

    • Size

      172KB

    • MD5

      23f206b50f60690a383ce7a0f51556ea

    • SHA1

      27935a3a0f8eab965d69303c4301afaf7883cf05

    • SHA256

      e8ccfd769c0767b0b990515cd118bb79c6b604ff5b17363aeb0aa4461b5fcc0f

    • SHA512

      4cf99256bb08873be8329d5dcd3ca3950d708f64b3f69ae58562c70e6b217e561afc0ff4e1f74db99cfed4cc06caed90354f94c1b8edf2a7935d931b7dfeb046

    • SSDEEP

      3072:QBF8QOIKbe97H9rWRxNB2NjrOSHy+8e8hg:q8MVdaHMOSHy+

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Tasks