General

  • Target

    b7ae927b6a6d19f5f906277670b91de0253a389961866ed927633a77ce86c64e

  • Size

    629KB

  • Sample

    210831-deg8f953tn

  • MD5

    a7f2d82e770d04023216b5d72e5355b7

  • SHA1

    552de00a34b443a81b43a532e18d46e3b7aff0f9

  • SHA256

    b7ae927b6a6d19f5f906277670b91de0253a389961866ed927633a77ce86c64e

  • SHA512

    8f880c131a6bbfc75fc6d3b9564bb1848a53260294c9bbcf2abd7b0241dca685b2573b5a05eeb5df9a09b2979bbd78b5753c3346e5452577b395640d2df415ed

Malware Config

Extracted

Family

redline

Botnet

mix31.08

C2

185.215.113.15:6043

Targets

    • Target

      b7ae927b6a6d19f5f906277670b91de0253a389961866ed927633a77ce86c64e

    • Size

      629KB

    • MD5

      a7f2d82e770d04023216b5d72e5355b7

    • SHA1

      552de00a34b443a81b43a532e18d46e3b7aff0f9

    • SHA256

      b7ae927b6a6d19f5f906277670b91de0253a389961866ed927633a77ce86c64e

    • SHA512

      8f880c131a6bbfc75fc6d3b9564bb1848a53260294c9bbcf2abd7b0241dca685b2573b5a05eeb5df9a09b2979bbd78b5753c3346e5452577b395640d2df415ed

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

      suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks