General

  • Target

    7aa21aecbdf633b2c535f267f4053f76.exe

  • Size

    580KB

  • Sample

    210205-9nvbbs6wza

  • MD5

    7aa21aecbdf633b2c535f267f4053f76

  • SHA1

    4fc1081d614de271ede2e8f54b2149cc074b82c0

  • SHA256

    41fc0071b14fa3a5990852af374922d234be8404ad0179e205d69b5e80613066

  • SHA512

    b9689a74080b14179a81be09248bd81d1e1bd7c0f2e38cbd919f9b512988d2d2bbbeca47a2926acaabc222a8f8870cc1aa2a1f7de565b2dfb1e333b782b84af0

Malware Config

Targets

    • Target

      7aa21aecbdf633b2c535f267f4053f76.exe

    • Size

      580KB

    • MD5

      7aa21aecbdf633b2c535f267f4053f76

    • SHA1

      4fc1081d614de271ede2e8f54b2149cc074b82c0

    • SHA256

      41fc0071b14fa3a5990852af374922d234be8404ad0179e205d69b5e80613066

    • SHA512

      b9689a74080b14179a81be09248bd81d1e1bd7c0f2e38cbd919f9b512988d2d2bbbeca47a2926acaabc222a8f8870cc1aa2a1f7de565b2dfb1e333b782b84af0

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Enumerates physical storage devices

      Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks