General

  • Target

    f1ea8c489b66edd67b4eb1d103d64140.exe

  • Size

    421KB

  • Sample

    211207-p32mkahcdk

  • MD5

    f1ea8c489b66edd67b4eb1d103d64140

  • SHA1

    183a88297c47ed713c001fff172d752a3cf0a9fb

  • SHA256

    f8daaa065a27508babcd8e898c3f1eda824531105cdcf07ceceee2fda53d5a5f

  • SHA512

    92b219df646384f8787a2c97442ca62b19fbe05c8ed7821da60551a912800c2cb8788f414465e380ff0db546193bff2d2093105c12b8df9645ca51d649c024d5

Malware Config

Targets

    • Target

      f1ea8c489b66edd67b4eb1d103d64140.exe

    • Size

      421KB

    • MD5

      f1ea8c489b66edd67b4eb1d103d64140

    • SHA1

      183a88297c47ed713c001fff172d752a3cf0a9fb

    • SHA256

      f8daaa065a27508babcd8e898c3f1eda824531105cdcf07ceceee2fda53d5a5f

    • SHA512

      92b219df646384f8787a2c97442ca62b19fbe05c8ed7821da60551a912800c2cb8788f414465e380ff0db546193bff2d2093105c12b8df9645ca51d649c024d5

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks