General

  • Target

    623bb597e4cc9154ede6257b351680224d913f4e9f190db780e8d2ab1168b333

  • Size

    306KB

  • Sample

    240424-qpclysaf7t

  • MD5

    dab3d8c27ae9423b077acbf1c17e0dac

  • SHA1

    1f8ee2e4c123ad29cfdf910ae7db3404542ed763

  • SHA256

    623bb597e4cc9154ede6257b351680224d913f4e9f190db780e8d2ab1168b333

  • SHA512

    987f949db229156957cff5272a1a715d65594f047725cc17cf0ed186d471812b8c86455178086322ed705633a0676b39299423fe875cb0c99075d3310b4be1bb

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      623bb597e4cc9154ede6257b351680224d913f4e9f190db780e8d2ab1168b333

    • Size

      306KB

    • MD5

      dab3d8c27ae9423b077acbf1c17e0dac

    • SHA1

      1f8ee2e4c123ad29cfdf910ae7db3404542ed763

    • SHA256

      623bb597e4cc9154ede6257b351680224d913f4e9f190db780e8d2ab1168b333

    • SHA512

      987f949db229156957cff5272a1a715d65594f047725cc17cf0ed186d471812b8c86455178086322ed705633a0676b39299423fe875cb0c99075d3310b4be1bb

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks