General

  • Target

    1414.exe

  • Size

    9.4MB

  • Sample

    220819-v5v6fsgdep

  • MD5

    b4dd84afe826afd4e1b877a7c16b7303

  • SHA1

    0f8a707ef90044894568f55354ce139c2f4ef1f2

  • SHA256

    c95b0afd68c2f57b3cc9982b0e43f08d51e733199705d80d7c0207ea19981abf

  • SHA512

    09773c860227499505626a91bcfe69d6dc29b3a83901308a275c92473347d95befffb777f6919596cf77b52f2836803ebe803dbce4b84f984bc638860e9bfe0e

  • SSDEEP

    196608:zlp7uPLn/RNrlHAjoG+IGCsXDjDyf8H2WliXYrHW1LmFDXvCbfc+nGga:KPDZxlHOFGCEDtH2ciIrHWRSDXvCbUqY

Malware Config

Extracted

Family

redline

Botnet

1877

C2

overthinker1877.duckdns.org:60732

Targets

    • Target

      1414.exe

    • Size

      9.4MB

    • MD5

      b4dd84afe826afd4e1b877a7c16b7303

    • SHA1

      0f8a707ef90044894568f55354ce139c2f4ef1f2

    • SHA256

      c95b0afd68c2f57b3cc9982b0e43f08d51e733199705d80d7c0207ea19981abf

    • SHA512

      09773c860227499505626a91bcfe69d6dc29b3a83901308a275c92473347d95befffb777f6919596cf77b52f2836803ebe803dbce4b84f984bc638860e9bfe0e

    • SSDEEP

      196608:zlp7uPLn/RNrlHAjoG+IGCsXDjDyf8H2WliXYrHW1LmFDXvCbfc+nGga:KPDZxlHOFGCEDtH2ciIrHWRSDXvCbUqY

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks