Resubmissions

20-10-2022 14:07

221020-re517aghf6 10

20-10-2022 08:41

221020-klfasaeaf2 10

General

  • Target

    ED28743BFC1A8F95A95E5C6FEE5597D6961E497413D8E.exe

  • Size

    492KB

  • Sample

    221020-klfasaeaf2

  • MD5

    81d3017db518b0b252fbc291a5c7d992

  • SHA1

    e05a2679511cc7d307c79b3170f9e8baaf87babc

  • SHA256

    ed28743bfc1a8f95a95e5c6fee5597d6961e497413d8e9b3544588ae7484f3f4

  • SHA512

    e9380fad8c17727c692c4c661e473be836010d4d456af7a8bb2999153a3c26735e080fa6274a62d2634b0510ecfe4eb4e656234eca2f4a9a03575d959a9cc6bb

  • SSDEEP

    12288:gOfPr+8CHzhgAOt0AcfAWV5CRbdjNA98wl:hfz+NThghUAWVMRRjNJ

Malware Config

Extracted

Family

redline

Botnet

@cham1ng

C2

193.106.191.160:8673

Attributes
  • auth_value

    296c18e34d670ae41d67c9e09e2546b7

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

Targets

    • Target

      ED28743BFC1A8F95A95E5C6FEE5597D6961E497413D8E.exe

    • Size

      492KB

    • MD5

      81d3017db518b0b252fbc291a5c7d992

    • SHA1

      e05a2679511cc7d307c79b3170f9e8baaf87babc

    • SHA256

      ed28743bfc1a8f95a95e5c6fee5597d6961e497413d8e9b3544588ae7484f3f4

    • SHA512

      e9380fad8c17727c692c4c661e473be836010d4d456af7a8bb2999153a3c26735e080fa6274a62d2634b0510ecfe4eb4e656234eca2f4a9a03575d959a9cc6bb

    • SSDEEP

      12288:gOfPr+8CHzhgAOt0AcfAWV5CRbdjNA98wl:hfz+NThghUAWVMRRjNJ

    • Colibri Loader

      A loader sold as MaaS first seen in August 2021.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks