General

  • Target

    be146da1b3fb82c008ab52b0973c8a947c2d708a3f49e2f0e3e9fe20fbb10bf5

  • Size

    326KB

  • Sample

    220928-j57zgafdd3

  • MD5

    f99fbda0bc7c8c14678a6b4786c0924c

  • SHA1

    bdba7c66fc06ef9dc536f6a36df6deb186a5cfd2

  • SHA256

    be146da1b3fb82c008ab52b0973c8a947c2d708a3f49e2f0e3e9fe20fbb10bf5

  • SHA512

    a7c55ad1db75e2e1395f9bc02e214531732b76c1e094839134df2df0a00a37470c901beb0937505cc2ae166d395dc98c403c1405b426ae47d96b59252c63a256

  • SSDEEP

    6144:wP0vOlghtsxG7olDcoc0gMBboEvnigabwVfs:wP0vQ2tn7IcSBeoiB

Malware Config

Extracted

Family

redline

Botnet

inslab26

C2

185.182.194.25:8251

Attributes
  • auth_value

    7c9cbd0e489a3c7fd31006406cb96f5b

Extracted

Family

redline

Botnet

981705428_pjm12r96

C2

179.43.175.170:38766

Attributes
  • auth_value

    863097aff7128c494bbb9b4c949876ce

Extracted

Family

redline

Botnet

dfg

C2

janolavave.xyz:80

Attributes
  • auth_value

    10f346d0770417f0d92818aeec31441b

Extracted

Family

redline

Botnet

11

C2

51.89.201.21:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Targets

    • Target

      be146da1b3fb82c008ab52b0973c8a947c2d708a3f49e2f0e3e9fe20fbb10bf5

    • Size

      326KB

    • MD5

      f99fbda0bc7c8c14678a6b4786c0924c

    • SHA1

      bdba7c66fc06ef9dc536f6a36df6deb186a5cfd2

    • SHA256

      be146da1b3fb82c008ab52b0973c8a947c2d708a3f49e2f0e3e9fe20fbb10bf5

    • SHA512

      a7c55ad1db75e2e1395f9bc02e214531732b76c1e094839134df2df0a00a37470c901beb0937505cc2ae166d395dc98c403c1405b426ae47d96b59252c63a256

    • SSDEEP

      6144:wP0vOlghtsxG7olDcoc0gMBboEvnigabwVfs:wP0vQ2tn7IcSBeoiB

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks