General

  • Target

    33cf2c035f57690c95f9cc5b19e363d2fa52ade81aba4517db75586fbd3d114c

  • Size

    533KB

  • Sample

    210926-2prawsfcgr

  • MD5

    2ac0d805dec7b0f6be18d53e5e0f54d6

  • SHA1

    57610919b6b5c38786e7798f64332b7de2e79734

  • SHA256

    33cf2c035f57690c95f9cc5b19e363d2fa52ade81aba4517db75586fbd3d114c

  • SHA512

    da672589689f3e2bbee4ddcdc1a4e5129e20e78e272c56312760b7a8171275cfe891464d55b66dd9d9a0fb7aac6d257fdb1f0ab1d50841b8799654a735b608ca

Malware Config

Extracted

Family

redline

Botnet

27.09

C2

185.215.113.17:48236

Targets

    • Target

      33cf2c035f57690c95f9cc5b19e363d2fa52ade81aba4517db75586fbd3d114c

    • Size

      533KB

    • MD5

      2ac0d805dec7b0f6be18d53e5e0f54d6

    • SHA1

      57610919b6b5c38786e7798f64332b7de2e79734

    • SHA256

      33cf2c035f57690c95f9cc5b19e363d2fa52ade81aba4517db75586fbd3d114c

    • SHA512

      da672589689f3e2bbee4ddcdc1a4e5129e20e78e272c56312760b7a8171275cfe891464d55b66dd9d9a0fb7aac6d257fdb1f0ab1d50841b8799654a735b608ca

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

      suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Enterprise v6

Tasks