General

  • Target

    setup.exe

  • Size

    700KB

  • Sample

    230328-a4m38sga99

  • MD5

    46bb816f2eb057bc22dfdb150f0096a1

  • SHA1

    2c217de2fa38be8a972243deb9740f25230fdc37

  • SHA256

    e6c7dc07c8b99256f1f4ae9532f8cd046a6d776021fb50ea9e9108c3f206ca55

  • SHA512

    09ff178de3020403190c966a3615eec900308fc08e58343aca9ce855f6f75190418159cee17183c7b82f30e20780bae61bb389af1389e681db7e9685f27c121f

  • SSDEEP

    12288:4Mrsy90DDZHhi4chLit/SQ9D/HcAqSJMOpBfvyEzp:0yADBhi4c5I3qS6GBfdN

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Targets

    • Target

      setup.exe

    • Size

      700KB

    • MD5

      46bb816f2eb057bc22dfdb150f0096a1

    • SHA1

      2c217de2fa38be8a972243deb9740f25230fdc37

    • SHA256

      e6c7dc07c8b99256f1f4ae9532f8cd046a6d776021fb50ea9e9108c3f206ca55

    • SHA512

      09ff178de3020403190c966a3615eec900308fc08e58343aca9ce855f6f75190418159cee17183c7b82f30e20780bae61bb389af1389e681db7e9685f27c121f

    • SSDEEP

      12288:4Mrsy90DDZHhi4chLit/SQ9D/HcAqSJMOpBfvyEzp:0yADBhi4c5I3qS6GBfdN

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks