General

  • Target

    747ef420b23fc7cae91c4b9f8a04e73d3b3132f4290ca0f0dc1db1cb9404f099

  • Size

    306KB

  • Sample

    240424-rktv4sbd6s

  • MD5

    f4f50f6049853bfaa0cd53e1f50b6398

  • SHA1

    ca0d2b3fad35d443513f45b5c004c73bf765cd36

  • SHA256

    747ef420b23fc7cae91c4b9f8a04e73d3b3132f4290ca0f0dc1db1cb9404f099

  • SHA512

    2300d0c117af16fdf86daa0cb013d30edc0426eecac7903f20707fb13754b5dd168757a57c2dfd468680069eee2a19e9e4ce76d0f09c49c285f55f2ab0cda1f9

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      747ef420b23fc7cae91c4b9f8a04e73d3b3132f4290ca0f0dc1db1cb9404f099

    • Size

      306KB

    • MD5

      f4f50f6049853bfaa0cd53e1f50b6398

    • SHA1

      ca0d2b3fad35d443513f45b5c004c73bf765cd36

    • SHA256

      747ef420b23fc7cae91c4b9f8a04e73d3b3132f4290ca0f0dc1db1cb9404f099

    • SHA512

      2300d0c117af16fdf86daa0cb013d30edc0426eecac7903f20707fb13754b5dd168757a57c2dfd468680069eee2a19e9e4ce76d0f09c49c285f55f2ab0cda1f9

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v15

Tasks