General

  • Target

    1692db4e522605d93551ddcabeffa92a2cd43e764a134833644808319784b955.exe

  • Size

    459KB

  • Sample

    240523-bhzqksfh6x

  • MD5

    fdc69e7726f37315f2f576a3ca749c48

  • SHA1

    44cb651c3be86b959e4e630e741189ad2c945c44

  • SHA256

    1692db4e522605d93551ddcabeffa92a2cd43e764a134833644808319784b955

  • SHA512

    de974aa0e7cb1393eefacbd90a87f2283af59004de217283b9dbba2c338935aa013ba738065747d2491248ca3d781ee7ede0044082a58da3fa21989e3431dc2f

  • SSDEEP

    12288:REY+q1cYutAScujVzQ/B02L4dj5w2TUTup:W6ScuJzI028dNNUKp

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

5.42.65.115:40551

Targets

    • Target

      1692db4e522605d93551ddcabeffa92a2cd43e764a134833644808319784b955.exe

    • Size

      459KB

    • MD5

      fdc69e7726f37315f2f576a3ca749c48

    • SHA1

      44cb651c3be86b959e4e630e741189ad2c945c44

    • SHA256

      1692db4e522605d93551ddcabeffa92a2cd43e764a134833644808319784b955

    • SHA512

      de974aa0e7cb1393eefacbd90a87f2283af59004de217283b9dbba2c338935aa013ba738065747d2491248ca3d781ee7ede0044082a58da3fa21989e3431dc2f

    • SSDEEP

      12288:REY+q1cYutAScujVzQ/B02L4dj5w2TUTup:W6ScuJzI028dNNUKp

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks