General

  • Target

    42fb5ac4712dafdfd1b2563bb130f594.exe

  • Size

    328KB

  • Sample

    220928-qlm9aahagn

  • MD5

    42fb5ac4712dafdfd1b2563bb130f594

  • SHA1

    3720fa8c66ac1de6502b93a1a7c87d0458a04f4c

  • SHA256

    acaaedee4683ce2d097a80bc6d6815408d48b809f0df56ca653319737748dc23

  • SHA512

    fc80a334d69344b2b4b800172bb7338c0233b61129fdeb973895a105c9f659ab330fbcc2aae32dd4b49c063a78b4e90ee8a7f0d4ad491d1c306e8c243f5bfac2

  • SSDEEP

    6144:Z3GKNnFr5t7RsURiasF6GkDd090qPf/xnigabwVfs:Z3G6Xt7CUYaG6GQRqPf/xiB

Malware Config

Extracted

Family

redline

Botnet

981705428_pjm12r96

C2

179.43.175.170:38766

Attributes
  • auth_value

    863097aff7128c494bbb9b4c949876ce

Extracted

Family

redline

Botnet

dfg

C2

janolavave.xyz:80

Attributes
  • auth_value

    10f346d0770417f0d92818aeec31441b

Extracted

Family

redline

Botnet

11

C2

51.89.201.21:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Extracted

Family

redline

Botnet

fud

C2

45.15.156.7:48638

Attributes
  • auth_value

    da2faefdcf53c9d85fcbb82d0cbf4876

Targets

    • Target

      42fb5ac4712dafdfd1b2563bb130f594.exe

    • Size

      328KB

    • MD5

      42fb5ac4712dafdfd1b2563bb130f594

    • SHA1

      3720fa8c66ac1de6502b93a1a7c87d0458a04f4c

    • SHA256

      acaaedee4683ce2d097a80bc6d6815408d48b809f0df56ca653319737748dc23

    • SHA512

      fc80a334d69344b2b4b800172bb7338c0233b61129fdeb973895a105c9f659ab330fbcc2aae32dd4b49c063a78b4e90ee8a7f0d4ad491d1c306e8c243f5bfac2

    • SSDEEP

      6144:Z3GKNnFr5t7RsURiasF6GkDd090qPf/xnigabwVfs:Z3G6Xt7CUYaG6GQRqPf/xiB

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks