General

  • Target

    e3aa41b2f7ea1f8806e8d9298e724d22c140b2686c3d8277f4ca5f9fef79a4ae

  • Size

    317KB

  • Sample

    220927-jgsvmschc5

  • MD5

    43caf67d95476cb88de3236264c305fd

  • SHA1

    7986d0fd63b403ed43a2d4d897999118bb38b2ba

  • SHA256

    e3aa41b2f7ea1f8806e8d9298e724d22c140b2686c3d8277f4ca5f9fef79a4ae

  • SHA512

    4fa74930c37c8c177a707789fe2ffa1f6dea2be1e4d5a59a5d777998179d4269f7c2b8fa3f4b2981b95df889ad32e45c2a2dbeaaf90a1a249b3ddc31f5694731

  • SSDEEP

    3072:nnXQTltZV02rgArefDq5U/YJ+kMr7kKL2/vbaoA0KQp9w+N6SQM/h3BsxkgaBChP:nXgrrxJ+tm/z3A0XNNQnigabwVf

Malware Config

Extracted

Family

redline

Botnet

11

C2

77.73.134.27:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Extracted

Family

redline

Botnet

inslab26

C2

185.182.194.25:8251

Attributes
  • auth_value

    7c9cbd0e489a3c7fd31006406cb96f5b

Extracted

Family

redline

Botnet

install

C2

212.8.244.233:43690

Attributes
  • auth_value

    cbce7277fef2185d93b8332df3940ad5

Targets

    • Target

      e3aa41b2f7ea1f8806e8d9298e724d22c140b2686c3d8277f4ca5f9fef79a4ae

    • Size

      317KB

    • MD5

      43caf67d95476cb88de3236264c305fd

    • SHA1

      7986d0fd63b403ed43a2d4d897999118bb38b2ba

    • SHA256

      e3aa41b2f7ea1f8806e8d9298e724d22c140b2686c3d8277f4ca5f9fef79a4ae

    • SHA512

      4fa74930c37c8c177a707789fe2ffa1f6dea2be1e4d5a59a5d777998179d4269f7c2b8fa3f4b2981b95df889ad32e45c2a2dbeaaf90a1a249b3ddc31f5694731

    • SSDEEP

      3072:nnXQTltZV02rgArefDq5U/YJ+kMr7kKL2/vbaoA0KQp9w+N6SQM/h3BsxkgaBChP:nXgrrxJ+tm/z3A0XNNQnigabwVf

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks