General

  • Target

    0x0008000000013347-103.dat

  • Size

    172KB

  • Sample

    230609-wd84nsch32

  • MD5

    c0166e0764c2312b9f60f47e074d3105

  • SHA1

    f23af2262b4f2f8ad0d4b2712a6bd92c987fc3e3

  • SHA256

    3901a11289d4618c92d8d49d52858bb59e719199e39bd3a61cd05382d7a37cf6

  • SHA512

    22178228b8c8f6e41088fbad99c74f9fdc7b06a67288474fd0520f83b06b2c04677adb2cdce8fcec8f47c7f251ece5515a0a8ebf95b9a3f7e90cd2aac023725a

  • SSDEEP

    3072:QUYvpRfFyNgq8oMGl9ixNcO3qdLbkSh8e8hb:kVoVrLbkSh

Malware Config

Extracted

Family

redline

Botnet

duha

C2

83.97.73.129:19068

Attributes
  • auth_value

    aafe99874c3b8854069470882e00246c

Targets

    • Target

      0x0008000000013347-103.dat

    • Size

      172KB

    • MD5

      c0166e0764c2312b9f60f47e074d3105

    • SHA1

      f23af2262b4f2f8ad0d4b2712a6bd92c987fc3e3

    • SHA256

      3901a11289d4618c92d8d49d52858bb59e719199e39bd3a61cd05382d7a37cf6

    • SHA512

      22178228b8c8f6e41088fbad99c74f9fdc7b06a67288474fd0520f83b06b2c04677adb2cdce8fcec8f47c7f251ece5515a0a8ebf95b9a3f7e90cd2aac023725a

    • SSDEEP

      3072:QUYvpRfFyNgq8oMGl9ixNcO3qdLbkSh8e8hb:kVoVrLbkSh

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks