General

  • Target

    c5e23e7b15649c2d49b797eba7d7b83c76d661603e1b4bde412185eac2b81982

  • Size

    309KB

  • Sample

    210929-m9jdfseggn

  • MD5

    8baa6c1cadfa0a5b7a956e6c55d3d9d0

  • SHA1

    c219a61f1dad6eddc14f3fdb009eae8d76b58c85

  • SHA256

    c5e23e7b15649c2d49b797eba7d7b83c76d661603e1b4bde412185eac2b81982

  • SHA512

    56f2c867d8534beb520b92ee24debff7db17440e2ce6ac90aecf13607121c1d7ecfd6f97953a3f604d0794e491bda42988a4c76e01f8128756eacca6a3ac8f8c

Malware Config

Extracted

Family

redline

Botnet

aboba

C2

65.108.1.219:28593

Targets

    • Target

      c5e23e7b15649c2d49b797eba7d7b83c76d661603e1b4bde412185eac2b81982

    • Size

      309KB

    • MD5

      8baa6c1cadfa0a5b7a956e6c55d3d9d0

    • SHA1

      c219a61f1dad6eddc14f3fdb009eae8d76b58c85

    • SHA256

      c5e23e7b15649c2d49b797eba7d7b83c76d661603e1b4bde412185eac2b81982

    • SHA512

      56f2c867d8534beb520b92ee24debff7db17440e2ce6ac90aecf13607121c1d7ecfd6f97953a3f604d0794e491bda42988a4c76e01f8128756eacca6a3ac8f8c

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks