General

  • Target

    be2a25866cd57d5fbcc103cc4487afd47be79f546fa00bf19c51a11f97a5aa74.exe

  • Size

    1.1MB

  • Sample

    230514-w53e7scg44

  • MD5

    cf83a70515d4e3f651d90079d3a7cf96

  • SHA1

    784ae4d8c33feeaca28d47b8c6f0fdacf0dc961f

  • SHA256

    be2a25866cd57d5fbcc103cc4487afd47be79f546fa00bf19c51a11f97a5aa74

  • SHA512

    bc214fe56307c469df2e37ee72e8327767019187735a5c96be9e984228940f57cd1b6b395fa1c2a65585e8235688182396d631f8a02e4e15386124755afc426d

  • SSDEEP

    24576:GyKacWJa4CpEh7Hrxt+3Rd6N1yl+AniKCi0ljhY:VLcW4HEh5t+3RdUoiKKjh

Malware Config

Extracted

Family

redline

Botnet

messi

C2

185.161.248.75:4132

Attributes
  • auth_value

    b602b28664bb738e322d37baab91db28

Extracted

Family

redline

Botnet

warum

C2

185.161.248.75:4132

Attributes
  • auth_value

    0bdb2dda91dadc65f555dee088a6a2a4

Targets

    • Target

      be2a25866cd57d5fbcc103cc4487afd47be79f546fa00bf19c51a11f97a5aa74.exe

    • Size

      1.1MB

    • MD5

      cf83a70515d4e3f651d90079d3a7cf96

    • SHA1

      784ae4d8c33feeaca28d47b8c6f0fdacf0dc961f

    • SHA256

      be2a25866cd57d5fbcc103cc4487afd47be79f546fa00bf19c51a11f97a5aa74

    • SHA512

      bc214fe56307c469df2e37ee72e8327767019187735a5c96be9e984228940f57cd1b6b395fa1c2a65585e8235688182396d631f8a02e4e15386124755afc426d

    • SSDEEP

      24576:GyKacWJa4CpEh7Hrxt+3Rd6N1yl+AniKCi0ljhY:VLcW4HEh5t+3RdUoiKKjh

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks