General

  • Target

    fae7977155f6460d5f1233c4fe879f72506d383ea28ca782cd44e3104045c0b4

  • Size

    306KB

  • Sample

    240424-rjnmpsbd4t

  • MD5

    6584a9e2feeb163fd7c43789955cc47c

  • SHA1

    63508c0ab6c2110637636e21de7117dbcb84f180

  • SHA256

    fae7977155f6460d5f1233c4fe879f72506d383ea28ca782cd44e3104045c0b4

  • SHA512

    43271c3e5c73f88b2aca8c1069c03915eade22b861a4cfa951e11ed5b26e35f0a394a07fcea2a73046840e33e0540d93bd1ec2033b00f0178cb41cd3c6634733

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      fae7977155f6460d5f1233c4fe879f72506d383ea28ca782cd44e3104045c0b4

    • Size

      306KB

    • MD5

      6584a9e2feeb163fd7c43789955cc47c

    • SHA1

      63508c0ab6c2110637636e21de7117dbcb84f180

    • SHA256

      fae7977155f6460d5f1233c4fe879f72506d383ea28ca782cd44e3104045c0b4

    • SHA512

      43271c3e5c73f88b2aca8c1069c03915eade22b861a4cfa951e11ed5b26e35f0a394a07fcea2a73046840e33e0540d93bd1ec2033b00f0178cb41cd3c6634733

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks