General

  • Target

    file.exe

  • Size

    95KB

  • Sample

    240118-s1bvxadeb6

  • MD5

    7b63bc67f8cfe9bc22c438385ba58006

  • SHA1

    eae4091ee9dcf2053f5ada8a1fd53a8b5fa141d3

  • SHA256

    e87c2e0db6b9afb310b006c90c48b066d4b1aa79184ae81c87d26076993cd6a0

  • SHA512

    2f7a671670d9f49f3677789412aad814f3097b43460fe4dda6a285d2f6a6f22821aa1bb3ad1c3fe92a83c029c2953aeb061f0efef63c3fec1134dfe99a3d53db

  • SSDEEP

    1536:9qs+NqLGlbG6jejoigI343Ywzi0Zb78ivombfexv0ujXyyed2ZteulgS6pY:rqMOY3+zi0ZbYe1g0ujyzddY

Malware Config

Extracted

Family

redline

Botnet

Exodus

C2

91.92.252.249:1334

Targets

    • Target

      file.exe

    • Size

      95KB

    • MD5

      7b63bc67f8cfe9bc22c438385ba58006

    • SHA1

      eae4091ee9dcf2053f5ada8a1fd53a8b5fa141d3

    • SHA256

      e87c2e0db6b9afb310b006c90c48b066d4b1aa79184ae81c87d26076993cd6a0

    • SHA512

      2f7a671670d9f49f3677789412aad814f3097b43460fe4dda6a285d2f6a6f22821aa1bb3ad1c3fe92a83c029c2953aeb061f0efef63c3fec1134dfe99a3d53db

    • SSDEEP

      1536:9qs+NqLGlbG6jejoigI343Ywzi0Zb78ivombfexv0ujXyyed2ZteulgS6pY:rqMOY3+zi0ZbYe1g0ujyzddY

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks