General

  • Target

    f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

  • Size

    211KB

  • Sample

    221113-1cvbcagc5x

  • MD5

    f1f3f5ef31152c45e0fe0a78a98c5911

  • SHA1

    3d8e2602ce6d549c523e89198f1c1a1566ea5a42

  • SHA256

    f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

  • SHA512

    777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

  • SSDEEP

    3072:k5LWLWl4FvS5mGLwDgRBLyRLLWoBR0w4VtnUez66EnO0THnfjFlb0q2cpJeF/0v0:yqLWlYAiRmAGwE6i0zfj3QQJeF/sRQ

Malware Config

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Targets

    • Target

      f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

    • Size

      211KB

    • MD5

      f1f3f5ef31152c45e0fe0a78a98c5911

    • SHA1

      3d8e2602ce6d549c523e89198f1c1a1566ea5a42

    • SHA256

      f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

    • SHA512

      777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

    • SSDEEP

      3072:k5LWLWl4FvS5mGLwDgRBLyRLLWoBR0w4VtnUez66EnO0THnfjFlb0q2cpJeF/0v0:yqLWlYAiRmAGwE6i0zfj3QQJeF/sRQ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks