General

  • Target

    f442cadd7bb71ba30ffaf62c1f09e10af0cb81f82739b6cce9921f3a5d4824e1

  • Size

    306KB

  • Sample

    240424-sjsgbscb6v

  • MD5

    7ee98b9fb965404bc1f3ae9542c4e3be

  • SHA1

    696ddf454be4fc76be1d5fa4d12e713117267fce

  • SHA256

    f442cadd7bb71ba30ffaf62c1f09e10af0cb81f82739b6cce9921f3a5d4824e1

  • SHA512

    fdd867a23625c8721a48b5b613fa30b8932f1573ebbfe22b82b850f4c437305eea801264dea7fb1aa6d1d6ae40d57b47f007bdbe1f4e5c9b2f372a05faf08d29

  • SSDEEP

    6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

Malware Config

Extracted

Family

redline

Botnet

spoo

C2

103.113.70.99:2630

Targets

    • Target

      f442cadd7bb71ba30ffaf62c1f09e10af0cb81f82739b6cce9921f3a5d4824e1

    • Size

      306KB

    • MD5

      7ee98b9fb965404bc1f3ae9542c4e3be

    • SHA1

      696ddf454be4fc76be1d5fa4d12e713117267fce

    • SHA256

      f442cadd7bb71ba30ffaf62c1f09e10af0cb81f82739b6cce9921f3a5d4824e1

    • SHA512

      fdd867a23625c8721a48b5b613fa30b8932f1573ebbfe22b82b850f4c437305eea801264dea7fb1aa6d1d6ae40d57b47f007bdbe1f4e5c9b2f372a05faf08d29

    • SSDEEP

      6144:/qY6irwP7YfmrYiJv7TAPAzdcZqf7DI/L:/nwPkiJvGAzdcUzs/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks