General

  • Target

    983ae55c5100ebb120a6c474fc12e0602289a9962b8d1c1679b0d1beff055067

  • Size

    346KB

  • Sample

    221114-rjc6zagd51

  • MD5

    d026a419ee15d08ebd5431c1a482b946

  • SHA1

    bf9c55373d6d2299ee4b2457f55b27bdedd9748c

  • SHA256

    983ae55c5100ebb120a6c474fc12e0602289a9962b8d1c1679b0d1beff055067

  • SHA512

    41bbcdaa9a0373e6cc849dbf3c84a8302891367a2b4e17fc4c37080db9dd6fe741e638afc9aa6d7862782c7968632ac121728eac7ceb416e2b0280592e1d501f

  • SSDEEP

    6144:0hsoL5TODllI6YYOTk0hkIkkql07KNx+s3C1En2E1a:0hRlTODLI6TOYr3k37KWsS1Uv

Malware Config

Extracted

Family

raccoon

Botnet

dbffbdbc9786a5c270e6dd2d647e18ea

C2

http://79.137.205.87/

rc4.plain

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Targets

    • Target

      983ae55c5100ebb120a6c474fc12e0602289a9962b8d1c1679b0d1beff055067

    • Size

      346KB

    • MD5

      d026a419ee15d08ebd5431c1a482b946

    • SHA1

      bf9c55373d6d2299ee4b2457f55b27bdedd9748c

    • SHA256

      983ae55c5100ebb120a6c474fc12e0602289a9962b8d1c1679b0d1beff055067

    • SHA512

      41bbcdaa9a0373e6cc849dbf3c84a8302891367a2b4e17fc4c37080db9dd6fe741e638afc9aa6d7862782c7968632ac121728eac7ceb416e2b0280592e1d501f

    • SSDEEP

      6144:0hsoL5TODllI6YYOTk0hkIkkql07KNx+s3C1En2E1a:0hRlTODLI6TOYr3k37KWsS1Uv

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks