General

  • Target

    14de93c0296fd8e1225cfd59f2730678.exe

  • Size

    601KB

  • Sample

    240616-dwbl1sxend

  • MD5

    14de93c0296fd8e1225cfd59f2730678

  • SHA1

    a017765841e4248df55ca237181d6ce3ee946965

  • SHA256

    7f40bfb86707faf0ec8978614840ab858320d1978bc351546833272b7b70c854

  • SHA512

    583a7fa2c40c7d3f94a88e29c98ab5d0c0344d3edec5622087ed6fd4af22b8b887f909e69bde07e6fbe2f18cb0c2904a0281df3a90058a480f66b4068037411a

  • SSDEEP

    12288:4ndXtfET7WNu/zpA3F4RfgZN3anuv738RgwpVlG/AEB0kR:qd920lF4RfsBj3ggww/J

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

185.222.58.77:55615

Targets

    • Target

      14de93c0296fd8e1225cfd59f2730678.exe

    • Size

      601KB

    • MD5

      14de93c0296fd8e1225cfd59f2730678

    • SHA1

      a017765841e4248df55ca237181d6ce3ee946965

    • SHA256

      7f40bfb86707faf0ec8978614840ab858320d1978bc351546833272b7b70c854

    • SHA512

      583a7fa2c40c7d3f94a88e29c98ab5d0c0344d3edec5622087ed6fd4af22b8b887f909e69bde07e6fbe2f18cb0c2904a0281df3a90058a480f66b4068037411a

    • SSDEEP

      12288:4ndXtfET7WNu/zpA3F4RfgZN3anuv738RgwpVlG/AEB0kR:qd920lF4RfsBj3ggww/J

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks