General

  • Target

    d7ce5c446babcebb082adc57a95ee0987e64f30abce2c258cf8d1469186df3d9

  • Size

    328KB

  • Sample

    220927-wm22qaeba7

  • MD5

    ed610eacae33e876b8dcce69b94ec41d

  • SHA1

    bdc5ebaf624325366cefec5c56151cde98b83ba7

  • SHA256

    d7ce5c446babcebb082adc57a95ee0987e64f30abce2c258cf8d1469186df3d9

  • SHA512

    c6e08354acb5c27143cd38cf04634522c2f5c439bd01f750b77a6fe721f0ad30dafd72ee9319e4ae1e5db41a36770f21bbdb930c166f2a374928f93d1f4ff0ae

  • SSDEEP

    6144:Qp8/r00tCZvd4ULzolg0ECIfKhnigabwVfs:Qp8Y0tm14UL47iB

Malware Config

Extracted

Family

redline

Botnet

11

C2

51.89.201.21:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Extracted

Family

redline

Botnet

inslab26

C2

185.182.194.25:8251

Attributes
  • auth_value

    7c9cbd0e489a3c7fd31006406cb96f5b

Targets

    • Target

      d7ce5c446babcebb082adc57a95ee0987e64f30abce2c258cf8d1469186df3d9

    • Size

      328KB

    • MD5

      ed610eacae33e876b8dcce69b94ec41d

    • SHA1

      bdc5ebaf624325366cefec5c56151cde98b83ba7

    • SHA256

      d7ce5c446babcebb082adc57a95ee0987e64f30abce2c258cf8d1469186df3d9

    • SHA512

      c6e08354acb5c27143cd38cf04634522c2f5c439bd01f750b77a6fe721f0ad30dafd72ee9319e4ae1e5db41a36770f21bbdb930c166f2a374928f93d1f4ff0ae

    • SSDEEP

      6144:Qp8/r00tCZvd4ULzolg0ECIfKhnigabwVfs:Qp8Y0tm14UL47iB

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks