General

  • Target

    6a8ae2d55501d3951c7368eba4ab0c0ae78f7bf79d0ff09f2833ad8e45360c10

  • Size

    672KB

  • Sample

    230331-wpmptacc59

  • MD5

    4dd38c37aa1c4b159d90d48ea6f46e8f

  • SHA1

    22570778107eef0a6bc7bc3f3087041eede6363e

  • SHA256

    6a8ae2d55501d3951c7368eba4ab0c0ae78f7bf79d0ff09f2833ad8e45360c10

  • SHA512

    dbe731a5f4b6941ad1eac680cf7e497aca6f6927221eda83afac4fa1860bea2d4171701ceb95ff5c8bbaf5a98bda037cd94c774db306b6be3b738aa7b2ab9334

  • SSDEEP

    12288:fMrqy900nwBjaadfUlWD/Domft+YqpPnpPoVvs:xyPnNalOC/DoZ3ZZoVvs

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Targets

    • Target

      6a8ae2d55501d3951c7368eba4ab0c0ae78f7bf79d0ff09f2833ad8e45360c10

    • Size

      672KB

    • MD5

      4dd38c37aa1c4b159d90d48ea6f46e8f

    • SHA1

      22570778107eef0a6bc7bc3f3087041eede6363e

    • SHA256

      6a8ae2d55501d3951c7368eba4ab0c0ae78f7bf79d0ff09f2833ad8e45360c10

    • SHA512

      dbe731a5f4b6941ad1eac680cf7e497aca6f6927221eda83afac4fa1860bea2d4171701ceb95ff5c8bbaf5a98bda037cd94c774db306b6be3b738aa7b2ab9334

    • SSDEEP

      12288:fMrqy900nwBjaadfUlWD/Domft+YqpPnpPoVvs:xyPnNalOC/DoZ3ZZoVvs

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Enterprise v6

Tasks