General

  • Target

    2cc2d740a98c8a52b078e4338ed379ee5ee01fbb605035d2f268297dc5dd8d34

  • Size

    638KB

  • Sample

    210831-jfwny45kg6

  • MD5

    3979122796ac5bb812086b7828b13bd4

  • SHA1

    268fcb622e52fd7f3fe1687d2aca8e50001f32c9

  • SHA256

    2cc2d740a98c8a52b078e4338ed379ee5ee01fbb605035d2f268297dc5dd8d34

  • SHA512

    acb55aba15a11e99021d485838e0c9a5fb5d7928c08e5714a148ea47965dedbca2a3d4bc6ab19f5dddcf0cfdd3eaea42a8450a6860d904364e29852663b79f50

Malware Config

Extracted

Family

redline

Botnet

mix31.08

C2

185.215.113.15:6043

Targets

    • Target

      2cc2d740a98c8a52b078e4338ed379ee5ee01fbb605035d2f268297dc5dd8d34

    • Size

      638KB

    • MD5

      3979122796ac5bb812086b7828b13bd4

    • SHA1

      268fcb622e52fd7f3fe1687d2aca8e50001f32c9

    • SHA256

      2cc2d740a98c8a52b078e4338ed379ee5ee01fbb605035d2f268297dc5dd8d34

    • SHA512

      acb55aba15a11e99021d485838e0c9a5fb5d7928c08e5714a148ea47965dedbca2a3d4bc6ab19f5dddcf0cfdd3eaea42a8450a6860d904364e29852663b79f50

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks