General

  • Target

    watchdog.exe

  • Size

    2.5MB

  • Sample

    221018-ayke6adge9

  • MD5

    9a9f9adee4b798ce58444fcc42be6896

  • SHA1

    f2923e09a2b2068bebe6835ef4aba7277b0bcd4d

  • SHA256

    07476e449ff41acf1d7f0aec007d09acced8eb5f8f7ace750a40304d902f3ade

  • SHA512

    89e4ed4fc7429fd36d75789579fc482bcf7952773601b23414ecea5c4c777a4c13366e7e7fdda80b3e7a2da809eb4d676218df070ef76523c84ab42a17a8e1ff

  • SSDEEP

    24576:TbZ10rTD2GVoMYsYwBD0umMECsxzdrSrMR9NUuwZUNJGSAF3cOLT/O3aXl3RuQ5S:TbZ10rTCGVS/NUjZUNASAF3cOvmKXl30

Malware Config

Extracted

Family

redline

Botnet

875784825

C2

79.137.192.6:8362

Targets

    • Target

      watchdog.exe

    • Size

      2.5MB

    • MD5

      9a9f9adee4b798ce58444fcc42be6896

    • SHA1

      f2923e09a2b2068bebe6835ef4aba7277b0bcd4d

    • SHA256

      07476e449ff41acf1d7f0aec007d09acced8eb5f8f7ace750a40304d902f3ade

    • SHA512

      89e4ed4fc7429fd36d75789579fc482bcf7952773601b23414ecea5c4c777a4c13366e7e7fdda80b3e7a2da809eb4d676218df070ef76523c84ab42a17a8e1ff

    • SSDEEP

      24576:TbZ10rTD2GVoMYsYwBD0umMECsxzdrSrMR9NUuwZUNJGSAF3cOLT/O3aXl3RuQ5S:TbZ10rTCGVS/NUjZUNASAF3cOvmKXl30

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks