General

  • Target

    ae0f2357ebfc1cf446b57e896dd96f5dd67b4efca9e1c9c5dd39f6243b321f62

  • Size

    364KB

  • Sample

    211019-l15dwsgefj

  • MD5

    19ba74439b0421e88c311868840fcd0e

  • SHA1

    165cc4c720031aaf1cd084d68512a23ddca32826

  • SHA256

    ae0f2357ebfc1cf446b57e896dd96f5dd67b4efca9e1c9c5dd39f6243b321f62

  • SHA512

    fbed254af1731e685926a9e1376663c64f26e56717dc12b302870bd7372dcce2fe3793982c8efea06f5fa86cc0dc758913f5401a4b784bb5ae381a9cf97d1db1

Malware Config

Extracted

Family

redline

Botnet

UTS

C2

45.9.20.182:52236

Targets

    • Target

      ae0f2357ebfc1cf446b57e896dd96f5dd67b4efca9e1c9c5dd39f6243b321f62

    • Size

      364KB

    • MD5

      19ba74439b0421e88c311868840fcd0e

    • SHA1

      165cc4c720031aaf1cd084d68512a23ddca32826

    • SHA256

      ae0f2357ebfc1cf446b57e896dd96f5dd67b4efca9e1c9c5dd39f6243b321f62

    • SHA512

      fbed254af1731e685926a9e1376663c64f26e56717dc12b302870bd7372dcce2fe3793982c8efea06f5fa86cc0dc758913f5401a4b784bb5ae381a9cf97d1db1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks