General

  • Target

    5d9a1436091f1942624103d9f82764b7fab96a1f1b45c4f6bb9ffed9d25dd6e3

  • Size

    660KB

  • Sample

    230403-w3yn8sab91

  • MD5

    accdb0f2dce61f07fc9a9688297ef1ba

  • SHA1

    e2dda670ec514e9d89685109491bb8d91aa0df20

  • SHA256

    5d9a1436091f1942624103d9f82764b7fab96a1f1b45c4f6bb9ffed9d25dd6e3

  • SHA512

    4d58b2600db05b75259b3f7079bbb4f4d960ef25707e71cb842e86a7bbd7c582f443a60c519089f533ec25ba2fa69215d9840f82a47e389d3b76fe775b064759

  • SSDEEP

    12288:dMrwy90gMxkSnuwBQMctDZzQCUT6GP/y/8egZSmxwxtl6QX:py7mbucbcTU2GS/7DmxOsi

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Targets

    • Target

      5d9a1436091f1942624103d9f82764b7fab96a1f1b45c4f6bb9ffed9d25dd6e3

    • Size

      660KB

    • MD5

      accdb0f2dce61f07fc9a9688297ef1ba

    • SHA1

      e2dda670ec514e9d89685109491bb8d91aa0df20

    • SHA256

      5d9a1436091f1942624103d9f82764b7fab96a1f1b45c4f6bb9ffed9d25dd6e3

    • SHA512

      4d58b2600db05b75259b3f7079bbb4f4d960ef25707e71cb842e86a7bbd7c582f443a60c519089f533ec25ba2fa69215d9840f82a47e389d3b76fe775b064759

    • SSDEEP

      12288:dMrwy90gMxkSnuwBQMctDZzQCUT6GP/y/8egZSmxwxtl6QX:py7mbucbcTU2GS/7DmxOsi

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks