General

  • Target

    2654a5d4e78bf9baa416396607723659312e4e2540845282997b9f4e0bc5cf1d

  • Size

    549KB

  • Sample

    210915-v3clbsbaf5

  • MD5

    9e2af733861a4a88a9e69e33df2cec41

  • SHA1

    e094fdd2d65761b535491c981c39dd428ca4e335

  • SHA256

    2654a5d4e78bf9baa416396607723659312e4e2540845282997b9f4e0bc5cf1d

  • SHA512

    04479bbce777f0075431c8fe92e36d79a4497f261746c90c7da9fbfeb41f7f9aafd1f0085af7dc29ca427b1e2da6a64822f2f67e2e7f82901a93e14fc9221e7c

Malware Config

Extracted

Family

redline

Botnet

mix15.09

C2

185.215.113.15:6043

Targets

    • Target

      2654a5d4e78bf9baa416396607723659312e4e2540845282997b9f4e0bc5cf1d

    • Size

      549KB

    • MD5

      9e2af733861a4a88a9e69e33df2cec41

    • SHA1

      e094fdd2d65761b535491c981c39dd428ca4e335

    • SHA256

      2654a5d4e78bf9baa416396607723659312e4e2540845282997b9f4e0bc5cf1d

    • SHA512

      04479bbce777f0075431c8fe92e36d79a4497f261746c90c7da9fbfeb41f7f9aafd1f0085af7dc29ca427b1e2da6a64822f2f67e2e7f82901a93e14fc9221e7c

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks