General

  • Target

    d651b6aea5daa3ed1f745ca9384a22237c70ec045795ba9005227e57d1364191

  • Size

    305KB

  • Sample

    240424-nhzf2ahc31

  • MD5

    d059faf98fc137b34bf4643d8da939df

  • SHA1

    48cd0ebe4c6b23a4cb7ca16977e4eee5384dd1e4

  • SHA256

    d651b6aea5daa3ed1f745ca9384a22237c70ec045795ba9005227e57d1364191

  • SHA512

    f19ffb62376a5467d9c6eea4ac0f7217c0423128150b6f5e06d29d9e2f4442385922263594aee87fc05cf3617ac68d586df092568ccd5ead77239eb45365bf69

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      d651b6aea5daa3ed1f745ca9384a22237c70ec045795ba9005227e57d1364191

    • Size

      305KB

    • MD5

      d059faf98fc137b34bf4643d8da939df

    • SHA1

      48cd0ebe4c6b23a4cb7ca16977e4eee5384dd1e4

    • SHA256

      d651b6aea5daa3ed1f745ca9384a22237c70ec045795ba9005227e57d1364191

    • SHA512

      f19ffb62376a5467d9c6eea4ac0f7217c0423128150b6f5e06d29d9e2f4442385922263594aee87fc05cf3617ac68d586df092568ccd5ead77239eb45365bf69

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks