General

  • Target

    e2c91f640eca955948180b58714e5ec7.exe

  • Size

    629KB

  • Sample

    210831-3lybmzwp7e

  • MD5

    e2c91f640eca955948180b58714e5ec7

  • SHA1

    a15828080e71456859b3ed3f0f87537450628b39

  • SHA256

    9ea0349dd5973c7deae4d833223dff7153279ead2227ab5e975707c993867e3c

  • SHA512

    4c9b0f139b56bdbae7eb724044bf4bde04edc774dbacce5f684662815b8652038bb215a5aa911af071341af05c45a75b0689a88d928bc1b6fbfa0035c9d56662

Malware Config

Extracted

Family

redline

Botnet

mix31.08

C2

185.215.113.15:6043

Targets

    • Target

      e2c91f640eca955948180b58714e5ec7.exe

    • Size

      629KB

    • MD5

      e2c91f640eca955948180b58714e5ec7

    • SHA1

      a15828080e71456859b3ed3f0f87537450628b39

    • SHA256

      9ea0349dd5973c7deae4d833223dff7153279ead2227ab5e975707c993867e3c

    • SHA512

      4c9b0f139b56bdbae7eb724044bf4bde04edc774dbacce5f684662815b8652038bb215a5aa911af071341af05c45a75b0689a88d928bc1b6fbfa0035c9d56662

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

      suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks