General

  • Target

    7ED02CA6683BAE4874C4C904866F2E96.exe

  • Size

    1.1MB

  • Sample

    210721-jmcm7nw4ea

  • MD5

    7ed02ca6683bae4874c4c904866f2e96

  • SHA1

    b3ab594e008a7507a3b5b103de156c27e1ecdbbe

  • SHA256

    926d1980fcca74794210a126faebacadeeb1b81a328f1d382531945b703f8aae

  • SHA512

    799a8a8bdc3b7bdf8e9ad11cc0f8d6b773d97fdd2a763f70acdf514179d446f87017394c2c2b1483e80a06d0e5a0d502d8acd34be40d073b4b81ad62407b1e98

Malware Config

Targets

    • Target

      7ED02CA6683BAE4874C4C904866F2E96.exe

    • Size

      1.1MB

    • MD5

      7ed02ca6683bae4874c4c904866f2e96

    • SHA1

      b3ab594e008a7507a3b5b103de156c27e1ecdbbe

    • SHA256

      926d1980fcca74794210a126faebacadeeb1b81a328f1d382531945b703f8aae

    • SHA512

      799a8a8bdc3b7bdf8e9ad11cc0f8d6b773d97fdd2a763f70acdf514179d446f87017394c2c2b1483e80a06d0e5a0d502d8acd34be40d073b4b81ad62407b1e98

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v6

Tasks