General

  • Target

    SkyBlade.zip

  • Size

    3.3MB

  • Sample

    220427-hwa3psdahk

  • MD5

    4352325dd044a78c37bbec89d6a6b2c9

  • SHA1

    0de0f737f3539588f404a31726cc7c4e0fd929bd

  • SHA256

    165f3991f0e2d021a4d0da4c9bd72c833fb115701e8ac43720f0190b8c0a94b9

  • SHA512

    b799cab6b5b159dd1eec15ffde12a4f40d1000b30e4ef0d88c32c226b06085907b5e08b72fb22b396247e11409f9c55a97de4ae429e33a9b228b913964dbb61c

Malware Config

Extracted

Family

redline

Botnet

1

C2

65.108.5.252:43673

Attributes
  • auth_value

    95517c2a2f56575288c35d9dfde4a6aa

Targets

    • Target

      SkyBlade.zip

    • Size

      3.3MB

    • MD5

      4352325dd044a78c37bbec89d6a6b2c9

    • SHA1

      0de0f737f3539588f404a31726cc7c4e0fd929bd

    • SHA256

      165f3991f0e2d021a4d0da4c9bd72c833fb115701e8ac43720f0190b8c0a94b9

    • SHA512

      b799cab6b5b159dd1eec15ffde12a4f40d1000b30e4ef0d88c32c226b06085907b5e08b72fb22b396247e11409f9c55a97de4ae429e33a9b228b913964dbb61c

    Score
    1/10
    • Target

      SkyBlade/StartGame.exe

    • Size

      1.9MB

    • MD5

      24742f727c1ba989ad438e82432d635e

    • SHA1

      9157ec7f0dd5e0c775b3ec82d10b38621cbe6b51

    • SHA256

      530b4b29b48310e56608a01c3ad008c9bcbe5e093c0cfe06965feb1222f9f257

    • SHA512

      9631543d733f27c78aa3eb3d0e5e994f5ef4d43b68ded915a78d395a24d626c2d2957885c5355c352f7d9c5a17f91bc5b36d343c228cea3f525d52c467372bf0

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks