General

  • Target

    3CD0932D0D55EBED793AF556AA1862FD98573972978AB.exe

  • Size

    2.4MB

  • Sample

    221023-13xjdsdadn

  • MD5

    50cf04c2b2bf65f6acdbb4ab09a7eed5

  • SHA1

    01d886cbc8669a530c497f42a4c040276903cf79

  • SHA256

    3cd0932d0d55ebed793af556aa1862fd98573972978ab60b05b613f9cb8038cb

  • SHA512

    3b62d85d05c6a06dc1a78a3f64ee95d2ea1ce5fd75f1fb15be61d211ce2754ece40e097109cf82a4926de057f755606e5c6264eca4d363d6d88bbf0bfe7c92c7

  • SSDEEP

    24576:fGGiDfDjHYfYpN4bBSMQelEu82wdBgsJSTh5kwobogccisnUL3FQl3RuQ55313p:fw7ZpBzihhohccisnU2l3n

Malware Config

Extracted

Family

redline

Botnet

1

C2

myeu.info:80

Attributes
  • auth_value

    cc931f43dc4f42109fdc5c85d42f2874

Targets

    • Target

      3CD0932D0D55EBED793AF556AA1862FD98573972978AB.exe

    • Size

      2.4MB

    • MD5

      50cf04c2b2bf65f6acdbb4ab09a7eed5

    • SHA1

      01d886cbc8669a530c497f42a4c040276903cf79

    • SHA256

      3cd0932d0d55ebed793af556aa1862fd98573972978ab60b05b613f9cb8038cb

    • SHA512

      3b62d85d05c6a06dc1a78a3f64ee95d2ea1ce5fd75f1fb15be61d211ce2754ece40e097109cf82a4926de057f755606e5c6264eca4d363d6d88bbf0bfe7c92c7

    • SSDEEP

      24576:fGGiDfDjHYfYpN4bBSMQelEu82wdBgsJSTh5kwobogccisnUL3FQl3RuQ55313p:fw7ZpBzihhohccisnU2l3n

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks