General

  • Target

    b91e7fd40c84298ad53bae03f61d45d9e8ea323c6fecded7a4b98f53ebf36110

  • Size

    936KB

  • Sample

    220802-qsyctsfcg8

  • MD5

    a3b0afc1b50c24f3760768789e6826ad

  • SHA1

    e0efd1f147379c712553657e4ee07a4d62c8889f

  • SHA256

    b91e7fd40c84298ad53bae03f61d45d9e8ea323c6fecded7a4b98f53ebf36110

  • SHA512

    2d235b1d8b3f81a574218ed73e163a874b57dccb632e5828de1864c15e7d12ee2224813d74272bd2d6ea4698bf09becda987d09d060f5641a7783014e7a07f85

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:18728

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

redline

C2

185.215.113.46:8223

Attributes
  • auth_value

    1c36b510dbc8ee0265942899b008d972

Extracted

Family

raccoon

Botnet

afb5c633c4650f69312baef49db9dfa4

C2

http://77.73.132.84

rc4.plain

Extracted

Family

redline

Botnet

RuXa_RR88

C2

insttaller.com:37143

Attributes
  • auth_value

    0d650b837937aa916d555af4efd041b0

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Extracted

Family

raccoon

Botnet

f0c8034c83808635df0d9d8726d1bfd6

C2

http://45.95.11.158/

rc4.plain

Targets

    • Target

      b91e7fd40c84298ad53bae03f61d45d9e8ea323c6fecded7a4b98f53ebf36110

    • Size

      936KB

    • MD5

      a3b0afc1b50c24f3760768789e6826ad

    • SHA1

      e0efd1f147379c712553657e4ee07a4d62c8889f

    • SHA256

      b91e7fd40c84298ad53bae03f61d45d9e8ea323c6fecded7a4b98f53ebf36110

    • SHA512

      2d235b1d8b3f81a574218ed73e163a874b57dccb632e5828de1864c15e7d12ee2224813d74272bd2d6ea4698bf09becda987d09d060f5641a7783014e7a07f85

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks