General

  • Target

    bd45800bc5ce0cf745cb42209efc3bbed08ca8f9aaea96d60294d99d18317011

  • Size

    625KB

  • Sample

    230604-rxhzdada8s

  • MD5

    8ebda48d32b4c9494cf5d12a462c48df

  • SHA1

    e5bf8cf2d9ef97e910f2107f6735b955d4f1e798

  • SHA256

    bd45800bc5ce0cf745cb42209efc3bbed08ca8f9aaea96d60294d99d18317011

  • SHA512

    455ed15522f653ee916757022170ecf13e1496c423c567593ac538ca4050415c27c0bc30d7cc334a36e7fe27e496c304a40ee819e6a36a1c42fd677513fe987f

  • SSDEEP

    12288:8Mrwy90m8JSRNRCxQj1UkXtlmQuZEw5FNrI3YDboNm/Mp3r/Zf+CU5hUDwb:kywkoauOmzZFNrIjN6ibRf+7XUDM

Malware Config

Extracted

Family

redline

Botnet

dusa

C2

83.97.73.126:19046

Attributes
  • auth_value

    ee896466545fedf9de5406175fb82de5

Extracted

Family

redline

Botnet

brain

C2

83.97.73.126:19046

Attributes
  • auth_value

    5fb8269baadec0c49899b9a7a0c8851f

Targets

    • Target

      bd45800bc5ce0cf745cb42209efc3bbed08ca8f9aaea96d60294d99d18317011

    • Size

      625KB

    • MD5

      8ebda48d32b4c9494cf5d12a462c48df

    • SHA1

      e5bf8cf2d9ef97e910f2107f6735b955d4f1e798

    • SHA256

      bd45800bc5ce0cf745cb42209efc3bbed08ca8f9aaea96d60294d99d18317011

    • SHA512

      455ed15522f653ee916757022170ecf13e1496c423c567593ac538ca4050415c27c0bc30d7cc334a36e7fe27e496c304a40ee819e6a36a1c42fd677513fe987f

    • SSDEEP

      12288:8Mrwy90m8JSRNRCxQj1UkXtlmQuZEw5FNrI3YDboNm/Mp3r/Zf+CU5hUDwb:kywkoauOmzZFNrIjN6ibRf+7XUDM

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks