General

  • Target

    5d86465e46f3f4908c9a46d5d01d4e71.bin

  • Size

    464KB

  • Sample

    240705-b8z42asarg

  • MD5

    c17f62cb93ed77cd36521a9d6a602574

  • SHA1

    a8aef245f4cde1ad7071657021a37d165317bb60

  • SHA256

    42d833abf34a03935caccf12b8f6c06ff9c1c85d7774cbffbe928325eb35e524

  • SHA512

    c0678c6519ee31122eb4010e0d522d1e4f7d8416593d30c9c0e3637e881ea314b677a55e135f96ddcae4b939d87f8ae010d3d54c2318dbe59195b5f700ebd30c

  • SSDEEP

    12288:YvzbhgaQGBwZMg/+n0UP74pgYsQAg1HH4g3yrab/jeMs0bVI4/pxB:YpfsaxagY51PkcxbCupxB

Malware Config

Extracted

Family

redline

Botnet

halle

C2

194.55.186.180:55123

Targets

    • Target

      c381309bd93b871a4ffecad472cb82fa30387ea32f31ca0fa23ee261aa4ad204.exe

    • Size

      2.5MB

    • MD5

      5d86465e46f3f4908c9a46d5d01d4e71

    • SHA1

      75edb31f75d72a97a69537263bbe80bb67747d4a

    • SHA256

      c381309bd93b871a4ffecad472cb82fa30387ea32f31ca0fa23ee261aa4ad204

    • SHA512

      d1f2817cda26c758b82168b2640d9bc16b17d3ad5e2d2724c8d3f54542f4437bb49132cc39d905f3e7b4b1b4800f800158bc1c15644c0b1668bff81c00d751ce

    • SSDEEP

      12288:WpsNYpx8SP/SicSylpH76uoRUxDK/Hpt9kBJGcK/:8sSpbnSictuuoRUxgtc5K/

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • UAC bypass

    • Windows security bypass

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Tasks