General

  • Target

    Setup_x32_x64.exe

  • Size

    3.1MB

  • Sample

    210628-9yz2llm432

  • MD5

    189831c84b7f83f15cf97daacf648049

  • SHA1

    db68f095ac383c2677ec4c627db60ffd481743ba

  • SHA256

    90cb6542cde9c3f08f685a1618eb41006e1453452fdca346530412ffa5a9ac4c

  • SHA512

    94546723125ae73a631ed776df220a3556bb85f5b7927594189794b7a4454d4df42533763a89c0c2f253e8953574a444565d00df3ae1b97f8b4fb80af1c63690

Malware Config

Extracted

Family

redline

Botnet

18_6_bl_84s7

C2

qitoshalan.xyz:80

Targets

    • Target

      Setup_x32_x64.exe

    • Size

      3.1MB

    • MD5

      189831c84b7f83f15cf97daacf648049

    • SHA1

      db68f095ac383c2677ec4c627db60ffd481743ba

    • SHA256

      90cb6542cde9c3f08f685a1618eb41006e1453452fdca346530412ffa5a9ac4c

    • SHA512

      94546723125ae73a631ed776df220a3556bb85f5b7927594189794b7a4454d4df42533763a89c0c2f253e8953574a444565d00df3ae1b97f8b4fb80af1c63690

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks