General

  • Target

    56317cdb9e3688fb9c7bcd37f5ef6c435e5d06a64d46c35dfe92a92821750fc1

  • Size

    1.1MB

  • Sample

    230514-ah5fdscd6s

  • MD5

    83e53f9ad2731814e1dfa36d113169b4

  • SHA1

    a662fc33582b46b0408eea740201b526baeff18e

  • SHA256

    56317cdb9e3688fb9c7bcd37f5ef6c435e5d06a64d46c35dfe92a92821750fc1

  • SHA512

    aa635292fcadcbec381b0c6d37256a0e0962bc4de0c6191a7ab0fa2e9d2f40db7e2abc710c6fcb57e645e3d134a865b02a1733359675828a36930f8e3012d5e7

  • SSDEEP

    24576:SyUNGLWEIcboDfPCA9jTxETkq9FX5CvGVzcKXoddyKQ:5GGLWEobD3UkqTXEG11XodT

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Extracted

Family

redline

Botnet

terra

C2

185.161.248.75:4132

Attributes
  • auth_value

    60df3f535f8aa4e264f78041983592d2

Extracted

Family

redline

Botnet

Payment

C2

194.87.151.214:2020

Targets

    • Target

      56317cdb9e3688fb9c7bcd37f5ef6c435e5d06a64d46c35dfe92a92821750fc1

    • Size

      1.1MB

    • MD5

      83e53f9ad2731814e1dfa36d113169b4

    • SHA1

      a662fc33582b46b0408eea740201b526baeff18e

    • SHA256

      56317cdb9e3688fb9c7bcd37f5ef6c435e5d06a64d46c35dfe92a92821750fc1

    • SHA512

      aa635292fcadcbec381b0c6d37256a0e0962bc4de0c6191a7ab0fa2e9d2f40db7e2abc710c6fcb57e645e3d134a865b02a1733359675828a36930f8e3012d5e7

    • SSDEEP

      24576:SyUNGLWEIcboDfPCA9jTxETkq9FX5CvGVzcKXoddyKQ:5GGLWEobD3UkqTXEG11XodT

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Vjw0rm

      Vjw0rm is a remote access trojan written in JavaScript.

    • WSHRAT

      WSHRAT is a variant of Houdini worm and has vbs and js variants.

    • WSHRAT payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks