General

  • Target

    f75dc97a8cfd7f86600adb19d9b204adc46776ba557738fac645023ea2db6f32

  • Size

    305KB

  • Sample

    240424-mzyemaha4t

  • MD5

    c44aacf3ac7a560eda6c3ad1b9aca936

  • SHA1

    5b2056a603db9f2a2a3604e8bb5c912d7dcfbe09

  • SHA256

    f75dc97a8cfd7f86600adb19d9b204adc46776ba557738fac645023ea2db6f32

  • SHA512

    285fad970a494f210380fb601163b305f40937a1b79ebe3519b82ad0d731cb92d7fabb346e509b9ebfeba3bdbb816907144a7c296f7893fd3848bcdaa8f31a61

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      f75dc97a8cfd7f86600adb19d9b204adc46776ba557738fac645023ea2db6f32

    • Size

      305KB

    • MD5

      c44aacf3ac7a560eda6c3ad1b9aca936

    • SHA1

      5b2056a603db9f2a2a3604e8bb5c912d7dcfbe09

    • SHA256

      f75dc97a8cfd7f86600adb19d9b204adc46776ba557738fac645023ea2db6f32

    • SHA512

      285fad970a494f210380fb601163b305f40937a1b79ebe3519b82ad0d731cb92d7fabb346e509b9ebfeba3bdbb816907144a7c296f7893fd3848bcdaa8f31a61

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks