General

  • Target

    e784f72b820b1f1fa1796f6fcccc9e12223f8263855ac60123421fa770572898

  • Size

    641KB

  • Sample

    210831-9833wfwgw2

  • MD5

    0e9bcb82c84d2b62e79f7ad9ab803f2a

  • SHA1

    2626cac21755baa0ba7bac16e82da272108814bf

  • SHA256

    e784f72b820b1f1fa1796f6fcccc9e12223f8263855ac60123421fa770572898

  • SHA512

    29cec8d2b238fe29b36cb155003e7258ace9574e5df0203d1556535c2a838ed5092c3a5c8bca934f9f98efc467b828becf8c872702d860b21fa072f4ee19f9ff

Malware Config

Extracted

Family

redline

Botnet

mix31.08

C2

185.215.113.15:6043

Targets

    • Target

      e784f72b820b1f1fa1796f6fcccc9e12223f8263855ac60123421fa770572898

    • Size

      641KB

    • MD5

      0e9bcb82c84d2b62e79f7ad9ab803f2a

    • SHA1

      2626cac21755baa0ba7bac16e82da272108814bf

    • SHA256

      e784f72b820b1f1fa1796f6fcccc9e12223f8263855ac60123421fa770572898

    • SHA512

      29cec8d2b238fe29b36cb155003e7258ace9574e5df0203d1556535c2a838ed5092c3a5c8bca934f9f98efc467b828becf8c872702d860b21fa072f4ee19f9ff

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks