General

  • Target

    file.exe

  • Size

    232KB

  • Sample

    221116-tfnjmsca24

  • MD5

    f4a31c0d4130868f9e07dec5ac854261

  • SHA1

    662505c61d7334cbbef422b5bf5d44acaf210a6c

  • SHA256

    704cd8373a6c1e74c53eb10849ae4d59310006cf60ab7f9f0bffe0d16216e14b

  • SHA512

    e9d173f1e6ae08ebc8f5614771931b41856b1370d70325300661a2efa682641dcefa79040273c64a1022a1e865ab7264dbc0c380b604cede48d4e59d75d67039

  • SSDEEP

    3072:JXOLeCL1SfzySQwbRZpHLg4Y7dY0PVAwkCMtGLhS03:t9CL1VSQ6Z5g4Y7D+tGLY03

Malware Config

Extracted

Family

redline

Botnet

3m

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    e7297ca71163c923562e84cf53f5dc0e

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Extracted

Family

raccoon

Botnet

dbffbdbc9786a5c270e6dd2d647e18ea

C2

http://79.137.205.87/

rc4.plain

Targets

    • Target

      file.exe

    • Size

      232KB

    • MD5

      f4a31c0d4130868f9e07dec5ac854261

    • SHA1

      662505c61d7334cbbef422b5bf5d44acaf210a6c

    • SHA256

      704cd8373a6c1e74c53eb10849ae4d59310006cf60ab7f9f0bffe0d16216e14b

    • SHA512

      e9d173f1e6ae08ebc8f5614771931b41856b1370d70325300661a2efa682641dcefa79040273c64a1022a1e865ab7264dbc0c380b604cede48d4e59d75d67039

    • SSDEEP

      3072:JXOLeCL1SfzySQwbRZpHLg4Y7dY0PVAwkCMtGLhS03:t9CL1VSQ6Z5g4Y7D+tGLY03

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks