General

  • Target

    145877ca20956bebfae598ae4d4ac8c635c73ec5f7b6c34d6fdd024648f576f9

  • Size

    1.5MB

  • Sample

    220731-sbmacagch3

  • MD5

    bddb6d6ce4d658895dd74b7fee47fada

  • SHA1

    944ff4b281d0082b89bdfe8fcdb1a5d4a03eca8c

  • SHA256

    145877ca20956bebfae598ae4d4ac8c635c73ec5f7b6c34d6fdd024648f576f9

  • SHA512

    b75ba8c0ce2df4b86bd6fda7022e4b67159798490eab9e0635baf2e68ed7dc67428707c6cc4d0f841d2025fde8f33312430e8b44fff3956a4aee5ce39a317c1a

Malware Config

Extracted

Family

redline

Botnet

TORRENTOLD

C2

amrican-sport-live-stream.cc:4581

Attributes
  • auth_value

    74e1b58bf920611f04c0e3919954fe05

Targets

    • Target

      145877ca20956bebfae598ae4d4ac8c635c73ec5f7b6c34d6fdd024648f576f9

    • Size

      1.5MB

    • MD5

      bddb6d6ce4d658895dd74b7fee47fada

    • SHA1

      944ff4b281d0082b89bdfe8fcdb1a5d4a03eca8c

    • SHA256

      145877ca20956bebfae598ae4d4ac8c635c73ec5f7b6c34d6fdd024648f576f9

    • SHA512

      b75ba8c0ce2df4b86bd6fda7022e4b67159798490eab9e0635baf2e68ed7dc67428707c6cc4d0f841d2025fde8f33312430e8b44fff3956a4aee5ce39a317c1a

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks