General

  • Target

    2d1b096a33d1b673fd06db9f3e861761.rtf

  • Size

    604KB

  • Sample

    240624-tvtdfavdjn

  • MD5

    2d1b096a33d1b673fd06db9f3e861761

  • SHA1

    3c0a1d1bd1b54381df8769ecc173e8635fea366e

  • SHA256

    bf89362748b9e66c11aaa49ddf83b1665fe038d04225b36de4f26cffc11a0f3d

  • SHA512

    32156517472c8c4a6998e58bb90e0a684516a11c403d87524a8561f647901cdb9413dd71b55df4de52c88e5e522e06ee9565fc6dc653ec8f49ba5c58a3d5034e

  • SSDEEP

    6144:IwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAqtUn:+u

Malware Config

Extracted

Family

redline

Botnet

wordfile

C2

185.38.142.10:7474

Targets

    • Target

      2d1b096a33d1b673fd06db9f3e861761.rtf

    • Size

      604KB

    • MD5

      2d1b096a33d1b673fd06db9f3e861761

    • SHA1

      3c0a1d1bd1b54381df8769ecc173e8635fea366e

    • SHA256

      bf89362748b9e66c11aaa49ddf83b1665fe038d04225b36de4f26cffc11a0f3d

    • SHA512

      32156517472c8c4a6998e58bb90e0a684516a11c403d87524a8561f647901cdb9413dd71b55df4de52c88e5e522e06ee9565fc6dc653ec8f49ba5c58a3d5034e

    • SSDEEP

      6144:IwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAqtUn:+u

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks