General

  • Target

    7737c4db7c1bb8a1765ea4b6346da60a7bf4146b11307.exe

  • Size

    282KB

  • Sample

    220922-kyv7rsefen

  • MD5

    4442350e88cc21b47340c4f29907ee7e

  • SHA1

    4d043bcec3c41d50633ac54c681ca0f19650abd8

  • SHA256

    7737c4db7c1bb8a1765ea4b6346da60a7bf4146b11307053254a266e3602cc8f

  • SHA512

    a6dd15179651a80ddf6ffc8b34974faf22483e400bdf555f1baaeb05753cfdb4d94f2152097b395f44f8a0f5d741b58f28c28682420870af060f0e2a8203a3c3

  • SSDEEP

    6144:96DVCUAmDd1FT29eKUlWhyAsCzgX2DG3oq02AigavwVfU6:96D/A01FTkyeyAVsX2D2A2I

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Targets

    • Target

      7737c4db7c1bb8a1765ea4b6346da60a7bf4146b11307.exe

    • Size

      282KB

    • MD5

      4442350e88cc21b47340c4f29907ee7e

    • SHA1

      4d043bcec3c41d50633ac54c681ca0f19650abd8

    • SHA256

      7737c4db7c1bb8a1765ea4b6346da60a7bf4146b11307053254a266e3602cc8f

    • SHA512

      a6dd15179651a80ddf6ffc8b34974faf22483e400bdf555f1baaeb05753cfdb4d94f2152097b395f44f8a0f5d741b58f28c28682420870af060f0e2a8203a3c3

    • SSDEEP

      6144:96DVCUAmDd1FT29eKUlWhyAsCzgX2DG3oq02AigavwVfU6:96D/A01FTkyeyAVsX2D2A2I

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks