General

  • Target

    0x0008000000012316-111.dat

  • Size

    172KB

  • Sample

    230609-ja8mhsbd66

  • MD5

    e5e8869b5b9f5fbde060d7df78df53cc

  • SHA1

    3b257a2edff5bb5b6666df4b0795a53a122f1ac6

  • SHA256

    3ca98648853db1c878634a1da2bc4eca82d6509e1891e662ff9f2b8c4bf38e1f

  • SHA512

    2780dcd8b19c2918b41f61f89cbdc0d0ca41d39792e4cfdab4696898af5cb216aeb3d22f6fa5a69de06a75e26defd1d076f34701baed4613771837c6d147fbab

  • SSDEEP

    3072:Ea/jxl3pym/cbcryE2vs0xNQm2f9JiIE/ww8e8h1:EaNcwuqbdniIE/ww

Malware Config

Extracted

Family

redline

Botnet

maxi

C2

83.97.73.129:19068

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Targets

    • Target

      0x0008000000012316-111.dat

    • Size

      172KB

    • MD5

      e5e8869b5b9f5fbde060d7df78df53cc

    • SHA1

      3b257a2edff5bb5b6666df4b0795a53a122f1ac6

    • SHA256

      3ca98648853db1c878634a1da2bc4eca82d6509e1891e662ff9f2b8c4bf38e1f

    • SHA512

      2780dcd8b19c2918b41f61f89cbdc0d0ca41d39792e4cfdab4696898af5cb216aeb3d22f6fa5a69de06a75e26defd1d076f34701baed4613771837c6d147fbab

    • SSDEEP

      3072:Ea/jxl3pym/cbcryE2vs0xNQm2f9JiIE/ww8e8h1:EaNcwuqbdniIE/ww

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks