General

  • Target

    Predictor_v7.3.2.exe

  • Size

    603KB

  • Sample

    240531-znqxmadg95

  • MD5

    074bb8cc9edf2ce7c8a6f2f2721bc286

  • SHA1

    1d6c66faeba13f07d834e8e4632e2144c7389050

  • SHA256

    ce5301286854669d6899a1eba0a0f24c96dd77d5e82512e1cbbb78f13f40e212

  • SHA512

    4d70b340174313b44b60efb86043e082baf080e23231cb8c7e5afbe87679b8d988a2250d214eb23ef16c806710c5329160bc9b1e8b127c9f316d2360eaa87106

  • SSDEEP

    12288:hFqGzWqZGMxb480XGDNM+MtQcQhvekibwbK+MT5QU6WxAYwu:hgaGMpiXyQwaN9

Malware Config

Extracted

Family

redline

Botnet

firstBuild

C2

91.92.241.139:56400

Targets

    • Target

      Predictor_v7.3.2.exe

    • Size

      603KB

    • MD5

      074bb8cc9edf2ce7c8a6f2f2721bc286

    • SHA1

      1d6c66faeba13f07d834e8e4632e2144c7389050

    • SHA256

      ce5301286854669d6899a1eba0a0f24c96dd77d5e82512e1cbbb78f13f40e212

    • SHA512

      4d70b340174313b44b60efb86043e082baf080e23231cb8c7e5afbe87679b8d988a2250d214eb23ef16c806710c5329160bc9b1e8b127c9f316d2360eaa87106

    • SSDEEP

      12288:hFqGzWqZGMxb480XGDNM+MtQcQhvekibwbK+MT5QU6WxAYwu:hgaGMpiXyQwaN9

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

Collection

Data from Local System

2
T1005

Tasks