General

  • Target

    4ec07b8e03c6decbd6a69fd6205134cc.exe

  • Size

    137KB

  • Sample

    240626-ygx7pashnp

  • MD5

    4ec07b8e03c6decbd6a69fd6205134cc

  • SHA1

    d7e39255e93b6b45e71accf53ae063973d317c79

  • SHA256

    3d41c549e3605066d3308fe88c6c4674840a2fae493f53ccd777f4c40744caf5

  • SHA512

    ecd9cb4b3ed871d31055d6670b9c7729c43f14015a310365de4b57493a56f8eaed290a74b01b81687747a3348da39c786783260076dbe4c43ec3d87cd18ba6e6

  • SSDEEP

    3072:bzWhTc8VndpIVANtDI0wMuedstt+R1ATIiQKRMs6x:byhTc8TpIVANtnwMuedTHAbRM

Malware Config

Extracted

Family

redline

Botnet

tst

C2

194.55.186.87:4483

Targets

    • Target

      4ec07b8e03c6decbd6a69fd6205134cc.exe

    • Size

      137KB

    • MD5

      4ec07b8e03c6decbd6a69fd6205134cc

    • SHA1

      d7e39255e93b6b45e71accf53ae063973d317c79

    • SHA256

      3d41c549e3605066d3308fe88c6c4674840a2fae493f53ccd777f4c40744caf5

    • SHA512

      ecd9cb4b3ed871d31055d6670b9c7729c43f14015a310365de4b57493a56f8eaed290a74b01b81687747a3348da39c786783260076dbe4c43ec3d87cd18ba6e6

    • SSDEEP

      3072:bzWhTc8VndpIVANtDI0wMuedstt+R1ATIiQKRMs6x:byhTc8TpIVANtnwMuedTHAbRM

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks