General

  • Target

    setup.exe

  • Size

    700KB

  • Sample

    230328-a6c12shh8y

  • MD5

    91b2d727b8117ad492600d92b46d2bb0

  • SHA1

    89304ec2f654ce86b9e56d6cccb21019bf0ee2fd

  • SHA256

    a7f78b36d51957d3826f1433142ca10123c9ae9ad7f6c0c8a4562af181de9ea8

  • SHA512

    b061c6a19d6b1748d679d20a82ddede91e00cf8541686ccff7934a671da46c31b57fa8eaefd1d8624837d217368263c453d020d5d43fa3087ec235ef36a16da3

  • SSDEEP

    12288:0MrSy90iiY8hjHwdT9DVicAuN9qOVZ3Gptw336DWn:GyiY8BQwqqqGkaDm

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Targets

    • Target

      setup.exe

    • Size

      700KB

    • MD5

      91b2d727b8117ad492600d92b46d2bb0

    • SHA1

      89304ec2f654ce86b9e56d6cccb21019bf0ee2fd

    • SHA256

      a7f78b36d51957d3826f1433142ca10123c9ae9ad7f6c0c8a4562af181de9ea8

    • SHA512

      b061c6a19d6b1748d679d20a82ddede91e00cf8541686ccff7934a671da46c31b57fa8eaefd1d8624837d217368263c453d020d5d43fa3087ec235ef36a16da3

    • SSDEEP

      12288:0MrSy90iiY8hjHwdT9DVicAuN9qOVZ3Gptw336DWn:GyiY8BQwqqqGkaDm

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks