General

  • Target

    47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791

  • Size

    232KB

  • Sample

    221113-t6hq3sbg75

  • MD5

    36d5d914aab2e68472b157a60ba566ff

  • SHA1

    55ae6a2d056d8d193d586727e5f577e04560a8d0

  • SHA256

    47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791

  • SHA512

    676c6276873cd8d927c1627664797861784290776938745cb8229c85fa9dc4693a58d960531f78cb8aa4157112df8af7228db6dc45ffdcd378895136852ff925

  • SSDEEP

    3072:lSkGfzULUnNZtg/xRob0gGOdlQBWeHuNBwL4AXWqWusAnvM8OH4VVLQ3XjA8W3BB:kMLUnNZtUokJVWGMqoXjA9x

Malware Config

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Targets

    • Target

      47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791

    • Size

      232KB

    • MD5

      36d5d914aab2e68472b157a60ba566ff

    • SHA1

      55ae6a2d056d8d193d586727e5f577e04560a8d0

    • SHA256

      47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791

    • SHA512

      676c6276873cd8d927c1627664797861784290776938745cb8229c85fa9dc4693a58d960531f78cb8aa4157112df8af7228db6dc45ffdcd378895136852ff925

    • SSDEEP

      3072:lSkGfzULUnNZtg/xRob0gGOdlQBWeHuNBwL4AXWqWusAnvM8OH4VVLQ3XjA8W3BB:kMLUnNZtUokJVWGMqoXjA9x

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks