General

  • Target

    bd1260616f7472d2f310cc65cb4701746b499d943a7a5fa4c01f7fe0a4ddc304.exe

  • Size

    1.1MB

  • Sample

    230514-w525fafa6v

  • MD5

    1c68b4fd720cad4a8fdf31d431d652f6

  • SHA1

    bef4e9e28c86aa8f9d4ecdac856b04396f5359c1

  • SHA256

    bd1260616f7472d2f310cc65cb4701746b499d943a7a5fa4c01f7fe0a4ddc304

  • SHA512

    646f452bbb7585eee0a5e97904afbd45281068a89d9de0295cd15c5297b59b7aad76dc5563c15ce6eb4c04d8f6efe0be09fa185658da1650a41f92ea5139b59f

  • SSDEEP

    24576:lyTm85cvY/OBFzY9QQHeer4/Q9NifIoDFAFP9RvRC:ACFbFs2QpraaNoIoD+FVR5

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Extracted

Family

redline

Botnet

terra

C2

185.161.248.75:4132

Attributes
  • auth_value

    60df3f535f8aa4e264f78041983592d2

Extracted

Family

redline

Botnet

GOVNISH

C2

94.142.138.219:20936

Attributes
  • auth_value

    3724ec7b213c9f4bd81d275dd597a33d

Targets

    • Target

      bd1260616f7472d2f310cc65cb4701746b499d943a7a5fa4c01f7fe0a4ddc304.exe

    • Size

      1.1MB

    • MD5

      1c68b4fd720cad4a8fdf31d431d652f6

    • SHA1

      bef4e9e28c86aa8f9d4ecdac856b04396f5359c1

    • SHA256

      bd1260616f7472d2f310cc65cb4701746b499d943a7a5fa4c01f7fe0a4ddc304

    • SHA512

      646f452bbb7585eee0a5e97904afbd45281068a89d9de0295cd15c5297b59b7aad76dc5563c15ce6eb4c04d8f6efe0be09fa185658da1650a41f92ea5139b59f

    • SSDEEP

      24576:lyTm85cvY/OBFzY9QQHeer4/Q9NifIoDFAFP9RvRC:ACFbFs2QpraaNoIoD+FVR5

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks