General

  • Target

    80811e204cb2d3a4ae4ffef363fd3104.exe

  • Size

    1.1MB

  • Sample

    220819-gde39shahl

  • MD5

    80811e204cb2d3a4ae4ffef363fd3104

  • SHA1

    156e0133c120cf78e542638a5a22140032fd13ae

  • SHA256

    13f8728b95a9ca527c725c440726814ffbc88eeaf9323e50958fa3a8df969372

  • SHA512

    c309c222d7e86254d8d8c8f4885d0c0232cebbbca0cf9039d3bb99dc73512d31bfc8d911bc579f19a53a10f9eb26d9b5fdd901e4de7da81e25896cefe992afe4

  • SSDEEP

    24576:pAT8QE+kFVNpJc7YMQGOna45spYKQMtQY/IYHiQqA245zVYjqGSQK:pAI+QNpJc7YMVItmftJ/UQ12qG5SQK

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Targets

    • Target

      80811e204cb2d3a4ae4ffef363fd3104.exe

    • Size

      1.1MB

    • MD5

      80811e204cb2d3a4ae4ffef363fd3104

    • SHA1

      156e0133c120cf78e542638a5a22140032fd13ae

    • SHA256

      13f8728b95a9ca527c725c440726814ffbc88eeaf9323e50958fa3a8df969372

    • SHA512

      c309c222d7e86254d8d8c8f4885d0c0232cebbbca0cf9039d3bb99dc73512d31bfc8d911bc579f19a53a10f9eb26d9b5fdd901e4de7da81e25896cefe992afe4

    • SSDEEP

      24576:pAT8QE+kFVNpJc7YMQGOna45spYKQMtQY/IYHiQqA245zVYjqGSQK:pAI+QNpJc7YMVItmftJ/UQ12qG5SQK

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Network Service Scanning

1
T1046

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks