General

  • Target

    916eab0f33683c4bbf663caf71a052eb0c51e8560eefa72ae41e206d9f0a58e1

  • Size

    27KB

  • Sample

    211121-2ms2pseedj

  • MD5

    32c5d0e883cee334d6a8a59838b9c455

  • SHA1

    fe2e414d8bee2f4b04c6e92e03a83d34a58ccf5f

  • SHA256

    916eab0f33683c4bbf663caf71a052eb0c51e8560eefa72ae41e206d9f0a58e1

  • SHA512

    9466da69ead216b99cd91de0fe25208a47d32900657c2ca4263c187e5207a0669affbbfd964ab6511d4818bdb303de5812b72986535eaf1c94255042c16371f4

Malware Config

Extracted

Family

redline

Botnet

proliv

C2

116.202.110.68:48426

Targets

    • Target

      916eab0f33683c4bbf663caf71a052eb0c51e8560eefa72ae41e206d9f0a58e1

    • Size

      27KB

    • MD5

      32c5d0e883cee334d6a8a59838b9c455

    • SHA1

      fe2e414d8bee2f4b04c6e92e03a83d34a58ccf5f

    • SHA256

      916eab0f33683c4bbf663caf71a052eb0c51e8560eefa72ae41e206d9f0a58e1

    • SHA512

      9466da69ead216b99cd91de0fe25208a47d32900657c2ca4263c187e5207a0669affbbfd964ab6511d4818bdb303de5812b72986535eaf1c94255042c16371f4

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks