General

  • Target

    37382274ea37c78c862cac1d26d8f24b5b008d5bd26f69262b0cd228f6845baf

  • Size

    660KB

  • Sample

    230403-xtpweaad7x

  • MD5

    84a813dc3fe1e8bba6f3900941541dbe

  • SHA1

    14d79e264794ec3fea401b6cbbdea8c530799ffe

  • SHA256

    37382274ea37c78c862cac1d26d8f24b5b008d5bd26f69262b0cd228f6845baf

  • SHA512

    a5b688b065136eac52db4b276d1752e075a22f290bb982f3091dbd6209ae6ef4b48c14f66c4ae33fca0118e75f4c48d9f9c9036252a31f5d102476c0a3f05f7c

  • SSDEEP

    12288:UMrEy90jXf69q+Xj+7s7xDl0n6oCF1X2YFZSlg8dal6Rjsyuky1tN:Iy2f8Xj+A9DXlalgNs+yW

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Targets

    • Target

      37382274ea37c78c862cac1d26d8f24b5b008d5bd26f69262b0cd228f6845baf

    • Size

      660KB

    • MD5

      84a813dc3fe1e8bba6f3900941541dbe

    • SHA1

      14d79e264794ec3fea401b6cbbdea8c530799ffe

    • SHA256

      37382274ea37c78c862cac1d26d8f24b5b008d5bd26f69262b0cd228f6845baf

    • SHA512

      a5b688b065136eac52db4b276d1752e075a22f290bb982f3091dbd6209ae6ef4b48c14f66c4ae33fca0118e75f4c48d9f9c9036252a31f5d102476c0a3f05f7c

    • SSDEEP

      12288:UMrEy90jXf69q+Xj+7s7xDl0n6oCF1X2YFZSlg8dal6Rjsyuky1tN:Iy2f8Xj+A9DXlalgNs+yW

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks