General

  • Target

    094ada9e6a55f9bb27253c64730b0eb350aafcc020cdb4b23a9ecaffab4cefaf

  • Size

    305KB

  • Sample

    240424-qjkqdaae9s

  • MD5

    f18c9bc22c1de62843978e51d6717495

  • SHA1

    bad72254b2fc110dfec0069e1c0419686ddaf07d

  • SHA256

    094ada9e6a55f9bb27253c64730b0eb350aafcc020cdb4b23a9ecaffab4cefaf

  • SHA512

    6ba4bfa91ad4fc2815e77f70caabe0907b995ce876d07268776ddc82753b5377857a89640e961625cfe1974fb350cc68712d3fac7a8090eed133d15a50e0bf62

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      094ada9e6a55f9bb27253c64730b0eb350aafcc020cdb4b23a9ecaffab4cefaf

    • Size

      305KB

    • MD5

      f18c9bc22c1de62843978e51d6717495

    • SHA1

      bad72254b2fc110dfec0069e1c0419686ddaf07d

    • SHA256

      094ada9e6a55f9bb27253c64730b0eb350aafcc020cdb4b23a9ecaffab4cefaf

    • SHA512

      6ba4bfa91ad4fc2815e77f70caabe0907b995ce876d07268776ddc82753b5377857a89640e961625cfe1974fb350cc68712d3fac7a8090eed133d15a50e0bf62

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks