General

  • Target

    FOXHACK.exe

  • Size

    382KB

  • Sample

    211024-vbnjhsefb3

  • MD5

    86c9be05837dc4a0b8b6ba2f8e8a3f25

  • SHA1

    fe5f1eea4033ecf270975558366e765361e2ff49

  • SHA256

    00434cf035cd254f54f84ef5250abc0ecf0ec88d4606fd13ba45ce4cf3b70f5b

  • SHA512

    d3ee968bece33d2e3a5808d59a9a083c0d11baeaf9cfb9e7ce907b063885e5d36587457824674b8579286360e5f9aaace6f53401a0c7aaca190511fafb2b163a

Malware Config

Extracted

Family

redline

Botnet

Mex2110

C2

109.248.11.240:17314

Targets

    • Target

      FOXHACK.exe

    • Size

      382KB

    • MD5

      86c9be05837dc4a0b8b6ba2f8e8a3f25

    • SHA1

      fe5f1eea4033ecf270975558366e765361e2ff49

    • SHA256

      00434cf035cd254f54f84ef5250abc0ecf0ec88d4606fd13ba45ce4cf3b70f5b

    • SHA512

      d3ee968bece33d2e3a5808d59a9a083c0d11baeaf9cfb9e7ce907b063885e5d36587457824674b8579286360e5f9aaace6f53401a0c7aaca190511fafb2b163a

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks