General

  • Target

    adobe_687602222.exe

  • Size

    5.4MB

  • Sample

    210218-lhbrykp3jn

  • MD5

    1b2dea62eb4843ceb1b5cad1af2f5164

  • SHA1

    7c129e312071c86d2fab310a7cf8961a4d46134c

  • SHA256

    a3cc4ecb625d1a8ed91934968bb8e64dc9173f8130ffe3d2c5f6d9c8db7621f8

  • SHA512

    3d283d445ecc2c91ab3b5d20e8a8fd68dae3cae32777d1a1d327e3af4337b926b5db75b1941b583f262458af9a89c114c5f08d279c6ad0348f9643613e398f87

Malware Config

Targets

    • Target

      adobe_687602222.exe

    • Size

      5.4MB

    • MD5

      1b2dea62eb4843ceb1b5cad1af2f5164

    • SHA1

      7c129e312071c86d2fab310a7cf8961a4d46134c

    • SHA256

      a3cc4ecb625d1a8ed91934968bb8e64dc9173f8130ffe3d2c5f6d9c8db7621f8

    • SHA512

      3d283d445ecc2c91ab3b5d20e8a8fd68dae3cae32777d1a1d327e3af4337b926b5db75b1941b583f262458af9a89c114c5f08d279c6ad0348f9643613e398f87

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Blocklisted process makes network request

    • Creates new service(s)

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks