General

  • Target

    build.exe

  • Size

    95KB

  • Sample

    230301-r4jjgsgb6t

  • MD5

    e2de458a2f27cc5e82dc2ec4f8e6cbec

  • SHA1

    5e56c9b1228c14e35ceabfc7a75cd9a26a116de0

  • SHA256

    e5fe2681504e6fe0c5560189e54b47ef2c683277cca9f7ce1f2c05867b81c558

  • SHA512

    a34dc316cea581087263cc7afa954e8eaeb03dea785fccdc545c930eacc8043d48733d1c1d46d7108d72ad2780bb8fc50e0db59e96163a3a1e432dc47582bb03

  • SSDEEP

    1536:9Hqssfq28lbG6jejoigIY43Ywzi0Zb78ivombfexv0ujXyyed2T3teulgS6pM:91GhkYY+zi0ZbYe1g0ujyzdvM

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

not-qualities.at.ply.gg:59219

Targets

    • Target

      build.exe

    • Size

      95KB

    • MD5

      e2de458a2f27cc5e82dc2ec4f8e6cbec

    • SHA1

      5e56c9b1228c14e35ceabfc7a75cd9a26a116de0

    • SHA256

      e5fe2681504e6fe0c5560189e54b47ef2c683277cca9f7ce1f2c05867b81c558

    • SHA512

      a34dc316cea581087263cc7afa954e8eaeb03dea785fccdc545c930eacc8043d48733d1c1d46d7108d72ad2780bb8fc50e0db59e96163a3a1e432dc47582bb03

    • SSDEEP

      1536:9Hqssfq28lbG6jejoigIY43Ywzi0Zb78ivombfexv0ujXyyed2T3teulgS6pM:91GhkYY+zi0ZbYe1g0ujyzdvM

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks