General

  • Target

    b03621290fa3291de14fb80c3f8ca5f35f94c90f662f5f4af53d69e3176e3057

  • Size

    173KB

  • Sample

    221113-vsjxnafb5v

  • MD5

    c87dcd21b0dcb51699a4735ac76ad3de

  • SHA1

    87d3d0a8aca200fc85ac9646b710141a4098932b

  • SHA256

    b03621290fa3291de14fb80c3f8ca5f35f94c90f662f5f4af53d69e3176e3057

  • SHA512

    bba293557550219edcb37d8fc88d366ff53164e6018beb20f4ecc4f72cc58afae0e8573449602b48a89db916b7643dd9b30d5767c37dcf0d8893cd57f9dfa8e8

  • SSDEEP

    3072:C0lrFhKhmLqTNZZ/DRoz6bisK6XCE/gUumfWTa/7Oj:n7LqTNZF0AisKOVPA

Malware Config

Extracted

Family

redline

Botnet

123

C2

78.153.144.3:2510

Attributes
  • auth_value

    cd6abb0af211bce081d7bf127cc26835

Extracted

Family

redline

Botnet

new1113

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    bce8d71b3146db7b78f06ec6ae28bdd9

Targets

    • Target

      b03621290fa3291de14fb80c3f8ca5f35f94c90f662f5f4af53d69e3176e3057

    • Size

      173KB

    • MD5

      c87dcd21b0dcb51699a4735ac76ad3de

    • SHA1

      87d3d0a8aca200fc85ac9646b710141a4098932b

    • SHA256

      b03621290fa3291de14fb80c3f8ca5f35f94c90f662f5f4af53d69e3176e3057

    • SHA512

      bba293557550219edcb37d8fc88d366ff53164e6018beb20f4ecc4f72cc58afae0e8573449602b48a89db916b7643dd9b30d5767c37dcf0d8893cd57f9dfa8e8

    • SSDEEP

      3072:C0lrFhKhmLqTNZZ/DRoz6bisK6XCE/gUumfWTa/7Oj:n7LqTNZF0AisKOVPA

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Possible privilege escalation attempt

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks