General

  • Target

    7138739bb6ffff96577884369bdfcf76fa866b90254e64ac1d9554ff1997b9e7

  • Size

    305KB

  • Sample

    240424-m2sbdsha85

  • MD5

    49294505955b1421e3860de3db8c81e7

  • SHA1

    7a5617551a97f33ce1bde9d0db8b7a23234ec257

  • SHA256

    7138739bb6ffff96577884369bdfcf76fa866b90254e64ac1d9554ff1997b9e7

  • SHA512

    3ff18448ae740d8f81abecfd08b8866d35d21aae0839f5485d5dc7daf15f1a185201771257fa6a865ac65cb231037bb65ae5eb954b6cb47e077d270e46a1f38a

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      7138739bb6ffff96577884369bdfcf76fa866b90254e64ac1d9554ff1997b9e7

    • Size

      305KB

    • MD5

      49294505955b1421e3860de3db8c81e7

    • SHA1

      7a5617551a97f33ce1bde9d0db8b7a23234ec257

    • SHA256

      7138739bb6ffff96577884369bdfcf76fa866b90254e64ac1d9554ff1997b9e7

    • SHA512

      3ff18448ae740d8f81abecfd08b8866d35d21aae0839f5485d5dc7daf15f1a185201771257fa6a865ac65cb231037bb65ae5eb954b6cb47e077d270e46a1f38a

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks