General

  • Target

    d23aaa6690b8141985a4237e4660246f83a59460d1fc7.exe

  • Size

    1.8MB

  • Sample

    220205-pwr5jsbfdl

  • MD5

    80286211e348fb262323c664430553f2

  • SHA1

    c9a55f6c23c55d33925635fcee5fb72ad4c3f001

  • SHA256

    d23aaa6690b8141985a4237e4660246f83a59460d1fc7c614ae88eeea9d7fd4a

  • SHA512

    9cbd4b8b5622879180ea23859cd2611c093673231ba1567a2dff0198998861c68eac7cf9a830b498af121c79fe5c06aea67b7dab429af8c3e58b84d1bc42f122

Malware Config

Targets

    • Target

      d23aaa6690b8141985a4237e4660246f83a59460d1fc7.exe

    • Size

      1.8MB

    • MD5

      80286211e348fb262323c664430553f2

    • SHA1

      c9a55f6c23c55d33925635fcee5fb72ad4c3f001

    • SHA256

      d23aaa6690b8141985a4237e4660246f83a59460d1fc7c614ae88eeea9d7fd4a

    • SHA512

      9cbd4b8b5622879180ea23859cd2611c093673231ba1567a2dff0198998861c68eac7cf9a830b498af121c79fe5c06aea67b7dab429af8c3e58b84d1bc42f122

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks