General

  • Target

    257a80920f0abf59d2b5183858a6a63d.exe

  • Size

    513KB

  • Sample

    210215-pdwvjjsm46

  • MD5

    257a80920f0abf59d2b5183858a6a63d

  • SHA1

    eca558643f2badf74efc7effce6449e9f248739a

  • SHA256

    be45f292f7ba042ff4bd2d532ba67c8203f0e23a1cdd06e45679161c2fd129c4

  • SHA512

    e5b5321fdb9abbfc9a4690b2b8d700e2dc08616b5ccde00f73234994ee8c349f3a9a753e4228c42b912e188fa8691555e47286eef56c645155c32091fee38f6e

Malware Config

Targets

    • Target

      257a80920f0abf59d2b5183858a6a63d.exe

    • Size

      513KB

    • MD5

      257a80920f0abf59d2b5183858a6a63d

    • SHA1

      eca558643f2badf74efc7effce6449e9f248739a

    • SHA256

      be45f292f7ba042ff4bd2d532ba67c8203f0e23a1cdd06e45679161c2fd129c4

    • SHA512

      e5b5321fdb9abbfc9a4690b2b8d700e2dc08616b5ccde00f73234994ee8c349f3a9a753e4228c42b912e188fa8691555e47286eef56c645155c32091fee38f6e

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Enumerates physical storage devices

      Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks