General

  • Target

    e3948836a50171802af99805b89089ae8992faf6baf32edad06f93612e097830

  • Size

    305KB

  • Sample

    240424-qht8esae56

  • MD5

    8efe1e9284d44cfc26058ea731b7017d

  • SHA1

    4a3b3d538134af9c97f04b34d2ff4bb0f1a48b9c

  • SHA256

    e3948836a50171802af99805b89089ae8992faf6baf32edad06f93612e097830

  • SHA512

    7d8f0321f50f7613c60d4e435e3d7fb1cf58ca3255f34bd8f8d7f65ad788ff8023ba1bb7ce2b993a50fa20470f81bb1a51ef4c75f87ea29c07f8d8f1ecce127c

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      e3948836a50171802af99805b89089ae8992faf6baf32edad06f93612e097830

    • Size

      305KB

    • MD5

      8efe1e9284d44cfc26058ea731b7017d

    • SHA1

      4a3b3d538134af9c97f04b34d2ff4bb0f1a48b9c

    • SHA256

      e3948836a50171802af99805b89089ae8992faf6baf32edad06f93612e097830

    • SHA512

      7d8f0321f50f7613c60d4e435e3d7fb1cf58ca3255f34bd8f8d7f65ad788ff8023ba1bb7ce2b993a50fa20470f81bb1a51ef4c75f87ea29c07f8d8f1ecce127c

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks