General

  • Target

    09825799.dat

  • Size

    172KB

  • Sample

    230609-h4ze9scb5x

  • MD5

    d945bd525a4dcd758340bb89997d2b68

  • SHA1

    edc4f0e184e87610d06e18e1edd2f05b8c38f394

  • SHA256

    7689388cd5d6c751a05c64c9d03b30174c6f245ea3b3b9b73d074f7c288c4e6b

  • SHA512

    5c6c34ca8a3a6bf5401ed0224de2cb71e420a4de924ae5fdd96394fbb5c8281844e907356684561b2805c30999b8ee9795baf57c4f8ea47cb152eefac82c1a98

  • SSDEEP

    3072:QUYvpRfFyNgq8oMGl9ixNcO3qdLbkSh8e8hb:kVoVrLbkSh

Malware Config

Extracted

Family

redline

Botnet

duha

C2

83.97.73.129:19068

Attributes
  • auth_value

    aafe99874c3b8854069470882e00246c

Targets

    • Target

      09825799.dat

    • Size

      172KB

    • MD5

      d945bd525a4dcd758340bb89997d2b68

    • SHA1

      edc4f0e184e87610d06e18e1edd2f05b8c38f394

    • SHA256

      7689388cd5d6c751a05c64c9d03b30174c6f245ea3b3b9b73d074f7c288c4e6b

    • SHA512

      5c6c34ca8a3a6bf5401ed0224de2cb71e420a4de924ae5fdd96394fbb5c8281844e907356684561b2805c30999b8ee9795baf57c4f8ea47cb152eefac82c1a98

    • SSDEEP

      3072:QUYvpRfFyNgq8oMGl9ixNcO3qdLbkSh8e8hb:kVoVrLbkSh

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks