General

  • Target

    setup.exe

  • Size

    700KB

  • Sample

    230328-a5secagb24

  • MD5

    e18b0ecb25568db2735985ae4c47721f

  • SHA1

    4a2fe08c76c297549f410509e70032c53ed12fe4

  • SHA256

    5b00653edb699fbb7026653ee054c9654fa9046e266bdd645ea00c6b8200677d

  • SHA512

    5bc7eae30df3a67e8b24ac66f7516713920de9290d709293caadc0fbe570b26270e2890ad8ae829cbc5e360f6a9a16976e54023a8599d67cddda03a4a0b231aa

  • SSDEEP

    12288:+Mrdy90kSd9kvxDTNqY0Wx9D5ucAO78F30IE4qwm2Wr0vYS:7y6d9kvxDvAO78Vg4qwmBrs

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Targets

    • Target

      setup.exe

    • Size

      700KB

    • MD5

      e18b0ecb25568db2735985ae4c47721f

    • SHA1

      4a2fe08c76c297549f410509e70032c53ed12fe4

    • SHA256

      5b00653edb699fbb7026653ee054c9654fa9046e266bdd645ea00c6b8200677d

    • SHA512

      5bc7eae30df3a67e8b24ac66f7516713920de9290d709293caadc0fbe570b26270e2890ad8ae829cbc5e360f6a9a16976e54023a8599d67cddda03a4a0b231aa

    • SSDEEP

      12288:+Mrdy90kSd9kvxDTNqY0Wx9D5ucAO78F30IE4qwm2Wr0vYS:7y6d9kvxDvAO78Vg4qwmBrs

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks