General

  • Target

    6df06d90ad413177dd66644fc17d025613cba02b970b571b240603306f5ab202

  • Size

    690KB

  • Sample

    230328-a3tjmaga97

  • MD5

    be5e2587987d0f8d826f249fd2b305ac

  • SHA1

    210d3685f9e46a8708e04ea637783b999a8feeb1

  • SHA256

    6df06d90ad413177dd66644fc17d025613cba02b970b571b240603306f5ab202

  • SHA512

    605282322d691ea9ce986ee8b963f4bfeab361a960c17b5bab927feb847b384afcc7174e42db6ce1cb0b6e6a5d8d0eb0fc3ff1808e802c079c3df7132ae83b6f

  • SSDEEP

    12288:jMrqy90AVU+xtXn52jPBwKOjzvTPqtI8ppiJZmVCzyZChLiaI7iwzl5mCZuk:hyM+/n5YybPqZX4Zhf+7iwx52k

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Targets

    • Target

      6df06d90ad413177dd66644fc17d025613cba02b970b571b240603306f5ab202

    • Size

      690KB

    • MD5

      be5e2587987d0f8d826f249fd2b305ac

    • SHA1

      210d3685f9e46a8708e04ea637783b999a8feeb1

    • SHA256

      6df06d90ad413177dd66644fc17d025613cba02b970b571b240603306f5ab202

    • SHA512

      605282322d691ea9ce986ee8b963f4bfeab361a960c17b5bab927feb847b384afcc7174e42db6ce1cb0b6e6a5d8d0eb0fc3ff1808e802c079c3df7132ae83b6f

    • SSDEEP

      12288:jMrqy90AVU+xtXn52jPBwKOjzvTPqtI8ppiJZmVCzyZChLiaI7iwzl5mCZuk:hyM+/n5YybPqZX4Zhf+7iwx52k

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks