General

  • Target

    setup.exe

  • Size

    823KB

  • Sample

    230722-jgw73ahh89

  • MD5

    33f0e7e722079ad7de048b95fe93dd24

  • SHA1

    cf41309d808ba29048e8abd4c8cafb5d23e20b9a

  • SHA256

    2bc4615c970f663c94fb111ed9cc1a86bc0df218e73ff7ad270601b2d400060a

  • SHA512

    88bb76a3ef4a956ecbd4e2d25ada77fb7929c8afc4a6e335698d94562f7abec404d5a0e961c632641e63f9e1acb544442e550102087adcb40233e22246df58e3

  • SSDEEP

    12288:dWFPuAyL+v8LNOF/QoWTeyIljgL072n94Y5vRl1b2gyL9JGBfU7o+M:dW8AyoE8FYojjM9KMCoL

Malware Config

Extracted

Family

redline

Botnet

redline

C2

193.233.255.86:30607

Targets

    • Target

      setup.exe

    • Size

      823KB

    • MD5

      33f0e7e722079ad7de048b95fe93dd24

    • SHA1

      cf41309d808ba29048e8abd4c8cafb5d23e20b9a

    • SHA256

      2bc4615c970f663c94fb111ed9cc1a86bc0df218e73ff7ad270601b2d400060a

    • SHA512

      88bb76a3ef4a956ecbd4e2d25ada77fb7929c8afc4a6e335698d94562f7abec404d5a0e961c632641e63f9e1acb544442e550102087adcb40233e22246df58e3

    • SSDEEP

      12288:dWFPuAyL+v8LNOF/QoWTeyIljgL072n94Y5vRl1b2gyL9JGBfU7o+M:dW8AyoE8FYojjM9KMCoL

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks