General

  • Target

    983ae55c5100ebb120a6c474fc12e0602289a9962b8d1c1679b0d1beff055067

  • Size

    243KB

  • Sample

    221116-v3k8gagb5x

  • MD5

    3c7f5a0f506f5802551218292a13478e

  • SHA1

    ebd876dc270dd2b4ad491f4cefa76dec9cd2c068

  • SHA256

    d02d53e9e26b781fb7aaf20e7b6cc9a9130677bc5fffa884c40be91b3c148237

  • SHA512

    7e18c074217a970512d804061b378da8a8d6389ea7559f13c34ea85d91f373f8f7db575a23dd0df65f7fb8532482335b23a82ef7c91e7a08f524fe0d8bbe1b01

  • SSDEEP

    6144:IJHM2suVo0Tqsq6150hkIk+ql0BKNx+6VSlwqlv4ND+:IJXsuVoqvqC5r3+3BKWlwqp

Malware Config

Extracted

Family

redline

Botnet

Suza

C2

77.73.134.241:4691

Attributes
  • auth_value

    9aad6c7f3c541488d1c10773e9b275c9

Extracted

Family

redline

C2

45.15.156.37:110

Attributes
  • auth_value

    19cd76dae6d01d9649fd29624fa61e51

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Extracted

Family

raccoon

Botnet

d8f44b07b06da3a90ad87ebc9249718c

C2

http://79.137.205.87/

rc4.plain

Targets

    • Target

      983ae55c5100ebb120a6c474fc12e0602289a9962b8d1c1679b0d1beff055067

    • Size

      346KB

    • MD5

      d026a419ee15d08ebd5431c1a482b946

    • SHA1

      bf9c55373d6d2299ee4b2457f55b27bdedd9748c

    • SHA256

      983ae55c5100ebb120a6c474fc12e0602289a9962b8d1c1679b0d1beff055067

    • SHA512

      41bbcdaa9a0373e6cc849dbf3c84a8302891367a2b4e17fc4c37080db9dd6fe741e638afc9aa6d7862782c7968632ac121728eac7ceb416e2b0280592e1d501f

    • SSDEEP

      6144:0hsoL5TODllI6YYOTk0hkIkkql07KNx+s3C1En2E1a:0hRlTODLI6TOYr3k37KWsS1Uv

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks