General

  • Target

    bd1ab2ea7e04e013838d361af1a7fe0b7f8cdcdc59262fb24e9747344194df6e

  • Size

    778KB

  • Sample

    230603-k38zesgc89

  • MD5

    a4a879911229a7d5e16a9239ec9f03ec

  • SHA1

    f6ead99e37fe74ad054e83577fa1181d7dad34f3

  • SHA256

    bd1ab2ea7e04e013838d361af1a7fe0b7f8cdcdc59262fb24e9747344194df6e

  • SHA512

    2bb97ab52e27bb9a9e2071d5b5b255ddf63781f9ad5fc2f9d9986ecf4c73feae1038db01a86e05e9ab9ffa643e9195ae34281113a65f548dce1739c619264ef3

  • SSDEEP

    12288:4MrPy902JphILyF2n8uvNEUcfGnLJF6EttH0NSBHfRb0UzPgkNJo:Hy9iwUtllcfeLJJjLfuUzho

Malware Config

Extracted

Family

redline

Botnet

maxi

C2

83.97.73.126:19046

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Extracted

Family

redline

Botnet

metro

C2

83.97.73.126:19046

Attributes
  • auth_value

    f7fd4aa816bdbaad933b45b51d9b6b1a

Targets

    • Target

      bd1ab2ea7e04e013838d361af1a7fe0b7f8cdcdc59262fb24e9747344194df6e

    • Size

      778KB

    • MD5

      a4a879911229a7d5e16a9239ec9f03ec

    • SHA1

      f6ead99e37fe74ad054e83577fa1181d7dad34f3

    • SHA256

      bd1ab2ea7e04e013838d361af1a7fe0b7f8cdcdc59262fb24e9747344194df6e

    • SHA512

      2bb97ab52e27bb9a9e2071d5b5b255ddf63781f9ad5fc2f9d9986ecf4c73feae1038db01a86e05e9ab9ffa643e9195ae34281113a65f548dce1739c619264ef3

    • SSDEEP

      12288:4MrPy902JphILyF2n8uvNEUcfGnLJF6EttH0NSBHfRb0UzPgkNJo:Hy9iwUtllcfeLJJjLfuUzho

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks