General

  • Target

    23345012cb3dc908ff78d0ca9de55a1b48c4d3c1003a442995a038f931481e48

  • Size

    259KB

  • Sample

    221112-t9mt7sbh2v

  • MD5

    2a1aee8bc20f6307a7215348505a51ae

  • SHA1

    03f7a841ea22ec8cfaae43c17f477ebfd7773ba2

  • SHA256

    23345012cb3dc908ff78d0ca9de55a1b48c4d3c1003a442995a038f931481e48

  • SHA512

    11190c61ab03cedd60d85b8180463a2978e671c6e71670d32f5fdd338d276a4d28661826acce9407c01bd721355eb0eb12822a51ef85797db9719b92f8b67e31

  • SSDEEP

    6144:Kp5p5VLteUhheS3bL2jgIO6g81FyNmEJbuxF8n:KpzrpeUhh9bcgIO6gxj

Malware Config

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Extracted

Family

raccoon

Botnet

dbffbdbc9786a5c270e6dd2d647e18ea

C2

http://79.137.205.87/

rc4.plain

Extracted

Family

redline

Botnet

peace

C2

154.127.53.77:26061

Targets

    • Target

      23345012cb3dc908ff78d0ca9de55a1b48c4d3c1003a442995a038f931481e48

    • Size

      259KB

    • MD5

      2a1aee8bc20f6307a7215348505a51ae

    • SHA1

      03f7a841ea22ec8cfaae43c17f477ebfd7773ba2

    • SHA256

      23345012cb3dc908ff78d0ca9de55a1b48c4d3c1003a442995a038f931481e48

    • SHA512

      11190c61ab03cedd60d85b8180463a2978e671c6e71670d32f5fdd338d276a4d28661826acce9407c01bd721355eb0eb12822a51ef85797db9719b92f8b67e31

    • SSDEEP

      6144:Kp5p5VLteUhheS3bL2jgIO6g81FyNmEJbuxF8n:KpzrpeUhh9bcgIO6gxj

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks