General

  • Target

    af450ab5fb120b0ee2bdb6fd3b1cd0dd6cfe05414922a1f4231a3c0d9d981f52

  • Size

    539KB

  • Sample

    230324-lz5m9sff7t

  • MD5

    82fe3012ec0e874f0b8fd85350185d2b

  • SHA1

    f7dfe6133fd6c60314b344ae5bdb7e5ac28fc746

  • SHA256

    af450ab5fb120b0ee2bdb6fd3b1cd0dd6cfe05414922a1f4231a3c0d9d981f52

  • SHA512

    cd559a2bd9ec067737a718393ecb6763f5f9f140b6540c70da9f2cfdf93444832a59df75abb10f843997e863e26909e77b4c530d35ae67ffa98caf9b29450ac0

  • SSDEEP

    12288:LMrQy90vtrU0qSCg631uQrNmPUoDYUxmI4+9Wld3zfZ+j:PyizX63NFiYk/UbzMj

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

hero

C2

193.233.20.31:4125

Attributes
  • auth_value

    11f3c75a88ca461bcc8d6bf60a1193e3

Targets

    • Target

      af450ab5fb120b0ee2bdb6fd3b1cd0dd6cfe05414922a1f4231a3c0d9d981f52

    • Size

      539KB

    • MD5

      82fe3012ec0e874f0b8fd85350185d2b

    • SHA1

      f7dfe6133fd6c60314b344ae5bdb7e5ac28fc746

    • SHA256

      af450ab5fb120b0ee2bdb6fd3b1cd0dd6cfe05414922a1f4231a3c0d9d981f52

    • SHA512

      cd559a2bd9ec067737a718393ecb6763f5f9f140b6540c70da9f2cfdf93444832a59df75abb10f843997e863e26909e77b4c530d35ae67ffa98caf9b29450ac0

    • SSDEEP

      12288:LMrQy90vtrU0qSCg631uQrNmPUoDYUxmI4+9Wld3zfZ+j:PyizX63NFiYk/UbzMj

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks