General

  • Target

    46e9c10bc32dd04b8ef9fadb99eca630e3d47eedc0165516b858bb7856da5e83

  • Size

    652KB

  • Sample

    240406-zjph1abc98

  • MD5

    14a97fee99c8fced60e9cad2584f4aa7

  • SHA1

    f4d706194ffa5e91058aa1fbc391557f2fba0dca

  • SHA256

    46e9c10bc32dd04b8ef9fadb99eca630e3d47eedc0165516b858bb7856da5e83

  • SHA512

    5dc88fef231ff426ad5b8c1c0fdf965f5d01e293ef448745bfde09e182bd04b76d51c85d736405e625a5426157638464dbcf27b844aab5d8d5fe0113614ac95e

  • SSDEEP

    12288:xMr7y90STdMwnLHu/oaTJfEniBrTVPs5RVtCEGKlVMA5g:2ybSwLHuRhPo0uQb

Malware Config

Extracted

Family

redline

Botnet

norm

C2

77.91.124.145:4125

Attributes
  • auth_value

    1514e6c0ec3d10a36f68f61b206f5759

Extracted

Family

redline

Botnet

diza

C2

77.91.124.145:4125

Attributes
  • auth_value

    bbab0d2f0ae4d4fdd6b17077d93b3e80

Targets

    • Target

      46e9c10bc32dd04b8ef9fadb99eca630e3d47eedc0165516b858bb7856da5e83

    • Size

      652KB

    • MD5

      14a97fee99c8fced60e9cad2584f4aa7

    • SHA1

      f4d706194ffa5e91058aa1fbc391557f2fba0dca

    • SHA256

      46e9c10bc32dd04b8ef9fadb99eca630e3d47eedc0165516b858bb7856da5e83

    • SHA512

      5dc88fef231ff426ad5b8c1c0fdf965f5d01e293ef448745bfde09e182bd04b76d51c85d736405e625a5426157638464dbcf27b844aab5d8d5fe0113614ac95e

    • SSDEEP

      12288:xMr7y90STdMwnLHu/oaTJfEniBrTVPs5RVtCEGKlVMA5g:2ybSwLHuRhPo0uQb

    • Detects Healer an antivirus disabler dropper

    • Healer

      Healer an antivirus disabler dropper.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Detects executables embedding registry key / value combination indicative of disabling Windows Defender features

    • Detects executables packed with ConfuserEx Mod

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks