General

  • Target

    b8371590264db62ecbba4b7f481a21a8

  • Size

    612KB

  • Sample

    210722-6bhwxy8vba

  • MD5

    b8371590264db62ecbba4b7f481a21a8

  • SHA1

    837bfd10d70113330b2e00a1f12e99c4b0065d38

  • SHA256

    fa3e22734ccb01da24364b65793ca5d2fafc53fbe6cef3eab8d76b158d1e0d7a

  • SHA512

    235f087e2039835dc9c944178c34f6dc924a91d028b75b25c545b8a7b8eea81e4556ec1600fe9f04d36118bd93ed4cccfbbc0f135296fcd5776c366db51979f1

Malware Config

Extracted

Family

redline

Botnet

world

C2

yspasenana.xyz:80

Targets

    • Target

      b8371590264db62ecbba4b7f481a21a8

    • Size

      612KB

    • MD5

      b8371590264db62ecbba4b7f481a21a8

    • SHA1

      837bfd10d70113330b2e00a1f12e99c4b0065d38

    • SHA256

      fa3e22734ccb01da24364b65793ca5d2fafc53fbe6cef3eab8d76b158d1e0d7a

    • SHA512

      235f087e2039835dc9c944178c34f6dc924a91d028b75b25c545b8a7b8eea81e4556ec1600fe9f04d36118bd93ed4cccfbbc0f135296fcd5776c366db51979f1

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks