General

  • Target

    3a835a24e398e5fcf07dbca52f5cb7d930f8baf533213784bb733d41f9d93cc2

  • Size

    251KB

  • Sample

    221112-hrbtfahc9t

  • MD5

    9c70ac2bbbf40c66c0f3acfd360f27c1

  • SHA1

    7161b2fd01fc0ffbb03ddb4dc8e374f5ca25bf47

  • SHA256

    3a835a24e398e5fcf07dbca52f5cb7d930f8baf533213784bb733d41f9d93cc2

  • SHA512

    d34e200d896ec847d686d851891ecf1afb229e5f0b087df9e7693deabc365dddc8ac0447baf0ee6ab8f19daf0ae7f6cc9179775139c5cae2d9be0eb3ea5ffb36

  • SSDEEP

    6144:F5SrfCP0Lu4h83fE6eQvr8fOEaaPm7DkHP3S:F5Sr6ci4h8uQv9GPNv3

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

raccoon

Botnet

d8f44b07b06da3a90ad87ebc9249718c

C2

http://79.137.205.87/

rc4.plain

Extracted

Family

redline

Botnet

@NoxyCloud

C2

85.192.63.57:34210

Attributes
  • auth_value

    20dc074852db65a2b74addf964cf576e

Extracted

Family

arrowrat

Botnet

Client

C2

213.239.219.58:1337

Mutex

nPxRArUjc

Targets

    • Target

      3a835a24e398e5fcf07dbca52f5cb7d930f8baf533213784bb733d41f9d93cc2

    • Size

      251KB

    • MD5

      9c70ac2bbbf40c66c0f3acfd360f27c1

    • SHA1

      7161b2fd01fc0ffbb03ddb4dc8e374f5ca25bf47

    • SHA256

      3a835a24e398e5fcf07dbca52f5cb7d930f8baf533213784bb733d41f9d93cc2

    • SHA512

      d34e200d896ec847d686d851891ecf1afb229e5f0b087df9e7693deabc365dddc8ac0447baf0ee6ab8f19daf0ae7f6cc9179775139c5cae2d9be0eb3ea5ffb36

    • SSDEEP

      6144:F5SrfCP0Lu4h83fE6eQvr8fOEaaPm7DkHP3S:F5Sr6ci4h8uQv9GPNv3

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • ArrowRat

      Remote access tool with various capabilities first seen in late 2021.

    • Detect Amadey credential stealer module

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks