General

  • Target

    9504bbd270464fd0a401aac457a5bd3d.exe

  • Size

    654KB

  • Sample

    210212-tcektrrab6

  • MD5

    9504bbd270464fd0a401aac457a5bd3d

  • SHA1

    2382d8c492db27b62539b8d15a377845473c1b7b

  • SHA256

    fc9c54b72323f2492fb6e22ce77628b7af0b349b6cb6030d55d1c40b35199e91

  • SHA512

    935457e8515f740545bccb3857b5a6e8baa8461dcc29a85e2db91a4d4b31cbdefd458fbb1eea22fd4c9ce565fbce522759b2a17d4ac5e694f935143f68524271

Malware Config

Targets

    • Target

      9504bbd270464fd0a401aac457a5bd3d.exe

    • Size

      654KB

    • MD5

      9504bbd270464fd0a401aac457a5bd3d

    • SHA1

      2382d8c492db27b62539b8d15a377845473c1b7b

    • SHA256

      fc9c54b72323f2492fb6e22ce77628b7af0b349b6cb6030d55d1c40b35199e91

    • SHA512

      935457e8515f740545bccb3857b5a6e8baa8461dcc29a85e2db91a4d4b31cbdefd458fbb1eea22fd4c9ce565fbce522759b2a17d4ac5e694f935143f68524271

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Enumerates physical storage devices

      Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks