General

  • Target

    b503e95080871d70f3a758124d473ed31a4ede3d2e87d252d3bc878868274023

  • Size

    844KB

  • Sample

    220811-sy3wlsghfr

  • MD5

    b3e552cbde43422ab5735734d362087b

  • SHA1

    4efb3feacc9740c6c76b52691ace32fe05006d5e

  • SHA256

    add1ddb5275b8cae585d0b34fd5d7c979d628c05ac634ae238ee555f301fda54

  • SHA512

    4704f7b7be2bbd109a79d2b259c267ae7e9ba4999a367ef1ab17b3e2c9cfb208276393340cf0df09d04d8b6438a891ef6963c5f33d4696ff79d2b891672252e1

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

redline

Botnet

RuXaRR_GG

C2

insttaller.com:40915

Attributes
  • auth_value

    4a733ff307847db3ee220c11d113a305

Targets

    • Target

      b503e95080871d70f3a758124d473ed31a4ede3d2e87d252d3bc878868274023

    • Size

      929KB

    • MD5

      a737b257ab801b1aaf46b684cfd5e42b

    • SHA1

      d66bae3ce29fce2828a41f85b2040df0187fb10b

    • SHA256

      b503e95080871d70f3a758124d473ed31a4ede3d2e87d252d3bc878868274023

    • SHA512

      d02d8a316f5cb61f5bae7174c48ce8c17e2a8e731e23252c7a05653a795c81a6e62eab4a5c71a756b5aadca1f84cfaaeebcaa898bab101987cc4d7f22ba08742

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks