General

  • Target

    65fc935176807610d6ba530e7f65d1cb745142c019f928bd576d0d0c4ade0d83

  • Size

    780KB

  • Sample

    230528-qqwffsfb75

  • MD5

    3ef6e3e40f1f8483d03a65992a685371

  • SHA1

    8fe63287d806611ab2b670a9a58f608f04f785a0

  • SHA256

    65fc935176807610d6ba530e7f65d1cb745142c019f928bd576d0d0c4ade0d83

  • SHA512

    75cd3cc4582876335b87b1a4e0a71f9c5f3db1f89fc1f41905e0afda2620149fda560c26765e5ef07a02838ada91197554af106fb73f09aeb9f3f670faf98e26

  • SSDEEP

    24576:CyBgVl5LBE4HUqunfU+MZjcim9z0e6zhg:pBE3punfYV

Malware Config

Extracted

Family

redline

Botnet

daswa

C2

83.97.73.127:19062

Attributes
  • auth_value

    a6ab6b8df5480a0bb295d3c069f67bf8

Extracted

Family

redline

Botnet

mirko

C2

83.97.73.127:19062

Attributes
  • auth_value

    35111a095377107ec8b7d3e035831af8

Targets

    • Target

      65fc935176807610d6ba530e7f65d1cb745142c019f928bd576d0d0c4ade0d83

    • Size

      780KB

    • MD5

      3ef6e3e40f1f8483d03a65992a685371

    • SHA1

      8fe63287d806611ab2b670a9a58f608f04f785a0

    • SHA256

      65fc935176807610d6ba530e7f65d1cb745142c019f928bd576d0d0c4ade0d83

    • SHA512

      75cd3cc4582876335b87b1a4e0a71f9c5f3db1f89fc1f41905e0afda2620149fda560c26765e5ef07a02838ada91197554af106fb73f09aeb9f3f670faf98e26

    • SSDEEP

      24576:CyBgVl5LBE4HUqunfU+MZjcim9z0e6zhg:pBE3punfYV

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks