Resubmissions

02-09-2022 20:06

220902-yvgf4abefr 10

02-09-2022 20:04

220902-ytk3wseca6 10

02-09-2022 20:03

220902-ys52nsbedn 10

02-09-2022 19:55

220902-ynenxseba3 10

02-09-2022 19:49

220902-yj5pjseac3 10

02-09-2022 18:42

220902-xclsesdbc6 10

General

  • Target

    http://81.161.229.110/htdocs/

  • Sample

    220902-xclsesdbc6

Malware Config

Extracted

Family

redline

Botnet

STEELODO

C2

45.147.199.166:14009

Attributes
  • auth_value

    27f5101c1e1e25824ce750d8513603af

Extracted

Family

nanocore

Version

1.2.2.0

C2

katiebrady616.ddns.net:705

Mutex

6614a0d3-74cf-4cba-9b22-46de5dee170d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    katiebrady616.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-10T20:30:36.872525236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    705

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    6614a0d3-74cf-4cba-9b22-46de5dee170d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    katiebrady616.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

redline

C2

78.24.216.5:42717

Attributes
  • auth_value

    6687e352a0604d495c3851d248ebf06f

Targets

    • Modifies security service

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Possible privilege escalation attempt

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks