General

  • Target

    86966b181d9fdb471c80c5830e006d2a3283fff0b3e1952bb551d1e8c60c823d

  • Size

    659KB

  • Sample

    230403-xywvhsgf73

  • MD5

    5a7d82b7af8fe750bea5fea15dbfc299

  • SHA1

    22c731f8fbe81465633b0b5db93d16bc1507f9a7

  • SHA256

    86966b181d9fdb471c80c5830e006d2a3283fff0b3e1952bb551d1e8c60c823d

  • SHA512

    2203b0e1e2af4ab11a82d3410a3159d8d5fa74c817366eea1ea8b13414619028e722985d954c26b7799c7378195f288c4224c126f975c2bd8ce4e18dfa215cb6

  • SSDEEP

    12288:7MrOy90ZiLeSskrRzPGNhgKC0BbHP/mDMQyeZSKiv+ad6LE2zgrx:BydsoKr7C0BLP8MQyJKijE42zSx

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

spora

C2

176.113.115.145:4125

Attributes
  • auth_value

    441b39ab37774b2ca9931c31e1bc6071

Targets

    • Target

      86966b181d9fdb471c80c5830e006d2a3283fff0b3e1952bb551d1e8c60c823d

    • Size

      659KB

    • MD5

      5a7d82b7af8fe750bea5fea15dbfc299

    • SHA1

      22c731f8fbe81465633b0b5db93d16bc1507f9a7

    • SHA256

      86966b181d9fdb471c80c5830e006d2a3283fff0b3e1952bb551d1e8c60c823d

    • SHA512

      2203b0e1e2af4ab11a82d3410a3159d8d5fa74c817366eea1ea8b13414619028e722985d954c26b7799c7378195f288c4224c126f975c2bd8ce4e18dfa215cb6

    • SSDEEP

      12288:7MrOy90ZiLeSskrRzPGNhgKC0BbHP/mDMQyeZSKiv+ad6LE2zgrx:BydsoKr7C0BLP8MQyJKijE42zSx

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks