General

  • Target

    05fd483245004ade5f37716b1337abac30a7f73d785b48ff0836ece8912a32ac

  • Size

    306KB

  • Sample

    240424-q2wwcsah91

  • MD5

    8b15e951fe287a508bc2ab7372e5169b

  • SHA1

    eca3d6938deff132bbd1927f0ac1a03d98a6eaec

  • SHA256

    05fd483245004ade5f37716b1337abac30a7f73d785b48ff0836ece8912a32ac

  • SHA512

    e6fc126dae2fbc728750e976d8155890f736530e53f5cc09a08b9855e597441af69de6cac267071725fa8f7cdab5ec70a1ae3c65dcdb71565e769d8e8c79fe5e

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      05fd483245004ade5f37716b1337abac30a7f73d785b48ff0836ece8912a32ac

    • Size

      306KB

    • MD5

      8b15e951fe287a508bc2ab7372e5169b

    • SHA1

      eca3d6938deff132bbd1927f0ac1a03d98a6eaec

    • SHA256

      05fd483245004ade5f37716b1337abac30a7f73d785b48ff0836ece8912a32ac

    • SHA512

      e6fc126dae2fbc728750e976d8155890f736530e53f5cc09a08b9855e597441af69de6cac267071725fa8f7cdab5ec70a1ae3c65dcdb71565e769d8e8c79fe5e

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks