General

  • Target

    6a26f7a19ba84a93ac9522ec95e16fe97e64b3b4055a837935280bbcc70567f5

  • Size

    305KB

  • Sample

    240424-pl81bahg91

  • MD5

    623805b64af33ab84eead7aa0a549185

  • SHA1

    f58ef2cb2adccc1d13306b6bd20b93e327378e43

  • SHA256

    6a26f7a19ba84a93ac9522ec95e16fe97e64b3b4055a837935280bbcc70567f5

  • SHA512

    4ee4227dfd435d67cc1901ba9507e235551857a8dc4c2c4d451a097b03e8e882c13fc10b17070b6ce5cc8482466b8b93b76b09e94c9bbf947b3946e1096094dd

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      6a26f7a19ba84a93ac9522ec95e16fe97e64b3b4055a837935280bbcc70567f5

    • Size

      305KB

    • MD5

      623805b64af33ab84eead7aa0a549185

    • SHA1

      f58ef2cb2adccc1d13306b6bd20b93e327378e43

    • SHA256

      6a26f7a19ba84a93ac9522ec95e16fe97e64b3b4055a837935280bbcc70567f5

    • SHA512

      4ee4227dfd435d67cc1901ba9507e235551857a8dc4c2c4d451a097b03e8e882c13fc10b17070b6ce5cc8482466b8b93b76b09e94c9bbf947b3946e1096094dd

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks