General

  • Target

    lr089202.exe

  • Size

    175KB

  • Sample

    230404-al4chabh43

  • MD5

    36519f9425f1774661ac78f486b45311

  • SHA1

    7680e1951f30c8bcbe678760bbf27ce66725c57c

  • SHA256

    993e4c4702bc92138550a02df3eb54ca846b8a04ae5aae00b7ba34ca507a63d3

  • SHA512

    5b7eb14dfb8549ac33c0329c41e92a9fb6a8957b0ae0eb73608ad506c686b3b7b9857887cbb60b4fe673b7750eef0cc17690a897e34b9236dfa8d4e25f00c966

  • SSDEEP

    3072:pxqZWzvagwoMR3I58ZlHeR5FthXfxNn2pU9f2MKTV/wi4lr55R9TxlnsPsUw0jOb:bqZVY8qth

Malware Config

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Targets

    • Target

      lr089202.exe

    • Size

      175KB

    • MD5

      36519f9425f1774661ac78f486b45311

    • SHA1

      7680e1951f30c8bcbe678760bbf27ce66725c57c

    • SHA256

      993e4c4702bc92138550a02df3eb54ca846b8a04ae5aae00b7ba34ca507a63d3

    • SHA512

      5b7eb14dfb8549ac33c0329c41e92a9fb6a8957b0ae0eb73608ad506c686b3b7b9857887cbb60b4fe673b7750eef0cc17690a897e34b9236dfa8d4e25f00c966

    • SSDEEP

      3072:pxqZWzvagwoMR3I58ZlHeR5FthXfxNn2pU9f2MKTV/wi4lr55R9TxlnsPsUw0jOb:bqZVY8qth

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks