General

  • Target

    28d684c6fd996106c928733b9bedf2d814338db09639fafb985b642f96f8c8b3

  • Size

    305KB

  • Sample

    240424-m6ssqaha81

  • MD5

    d726a94588220a82f763c62aabba7d38

  • SHA1

    ff99c2821f41869c1f36c76c1356366469255b71

  • SHA256

    28d684c6fd996106c928733b9bedf2d814338db09639fafb985b642f96f8c8b3

  • SHA512

    441508482ad959b63598708e3012fb66803c7f4907168015910093ce436d252921d183a99e555c13f085c169acd2b552a1123bb5429062a1b70d2ffc84608202

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      28d684c6fd996106c928733b9bedf2d814338db09639fafb985b642f96f8c8b3

    • Size

      305KB

    • MD5

      d726a94588220a82f763c62aabba7d38

    • SHA1

      ff99c2821f41869c1f36c76c1356366469255b71

    • SHA256

      28d684c6fd996106c928733b9bedf2d814338db09639fafb985b642f96f8c8b3

    • SHA512

      441508482ad959b63598708e3012fb66803c7f4907168015910093ce436d252921d183a99e555c13f085c169acd2b552a1123bb5429062a1b70d2ffc84608202

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks