General

  • Target

    7d615c71b5a7d37dc80c2a82b469181c88b1aeecf44a857c2baab0d8d08dff9b

  • Size

    658KB

  • Sample

    211019-nmbkrsgfcq

  • MD5

    c192ee39e8f0992a22937bb94704c887

  • SHA1

    ae88b54712232d86127aadac158bb5ec4bcdf3a3

  • SHA256

    7d615c71b5a7d37dc80c2a82b469181c88b1aeecf44a857c2baab0d8d08dff9b

  • SHA512

    60971214fb9e641b343ae5e2f880955592cbf1cb7ca52d2fdc0dab8c1589329232326272c3e817040841a086de629bf7f12b181e81dd3ab47753c506ac6fee27

Malware Config

Extracted

Family

redline

Botnet

mix19.10

C2

185.215.113.15:57055

Targets

    • Target

      7d615c71b5a7d37dc80c2a82b469181c88b1aeecf44a857c2baab0d8d08dff9b

    • Size

      658KB

    • MD5

      c192ee39e8f0992a22937bb94704c887

    • SHA1

      ae88b54712232d86127aadac158bb5ec4bcdf3a3

    • SHA256

      7d615c71b5a7d37dc80c2a82b469181c88b1aeecf44a857c2baab0d8d08dff9b

    • SHA512

      60971214fb9e641b343ae5e2f880955592cbf1cb7ca52d2fdc0dab8c1589329232326272c3e817040841a086de629bf7f12b181e81dd3ab47753c506ac6fee27

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

      suricata: ET MALWARE AutoHotkey Downloader Checkin via IPLogger

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Enterprise v6

Tasks