General

  • Target

    tmp

  • Size

    374KB

  • Sample

    220723-mgl9mseabp

  • MD5

    ca9ae557fdca0afb5911b5ce62d200ef

  • SHA1

    0816a2ab976b9be91f7587eaddca610e59feed14

  • SHA256

    7fa1004ce473bdc7304da7580775a50ba57c0225e91362e868c2df2a60588cc3

  • SHA512

    2f2f4efefbb1e764c44ae1fe40c3f2b4fb80ba1a1fc74ca29cf038c051d287dc08617dc72394619fa1528438a38d180ef7c4bd1d70383cc3feb322473e9127b5

Malware Config

Extracted

Family

redline

Botnet

TPB-ACTIVATOR

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    df7c91432437b11d8f25d54ba7832b8d

Targets

    • Target

      tmp

    • Size

      374KB

    • MD5

      ca9ae557fdca0afb5911b5ce62d200ef

    • SHA1

      0816a2ab976b9be91f7587eaddca610e59feed14

    • SHA256

      7fa1004ce473bdc7304da7580775a50ba57c0225e91362e868c2df2a60588cc3

    • SHA512

      2f2f4efefbb1e764c44ae1fe40c3f2b4fb80ba1a1fc74ca29cf038c051d287dc08617dc72394619fa1528438a38d180ef7c4bd1d70383cc3feb322473e9127b5

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks