General

  • Target

    a22742c7a6e494902e20dc3f800c4277f7d4089a2fcad9c014214bec7cebe803

  • Size

    1.2MB

  • Sample

    220807-gj4ntaheg5

  • MD5

    3f0373c5bcfed4d6abbf029eebce8ed5

  • SHA1

    0a99c5eb158f34e97c7f64806f1ae82240b23765

  • SHA256

    a22742c7a6e494902e20dc3f800c4277f7d4089a2fcad9c014214bec7cebe803

  • SHA512

    ea7c2ed9580ac96e3b9b8a94ee38799ad5d359473b5242566b12965ab278037f7dd999e1693d604c33638c52702861452f5a7bfd8ef4251b1e5ec867997268e4

Malware Config

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:18728

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

raccoon

Botnet

f0c8034c83808635df0d9d8726d1bfd6

C2

http://45.95.11.158/

rc4.plain

Targets

    • Target

      a22742c7a6e494902e20dc3f800c4277f7d4089a2fcad9c014214bec7cebe803

    • Size

      1.2MB

    • MD5

      3f0373c5bcfed4d6abbf029eebce8ed5

    • SHA1

      0a99c5eb158f34e97c7f64806f1ae82240b23765

    • SHA256

      a22742c7a6e494902e20dc3f800c4277f7d4089a2fcad9c014214bec7cebe803

    • SHA512

      ea7c2ed9580ac96e3b9b8a94ee38799ad5d359473b5242566b12965ab278037f7dd999e1693d604c33638c52702861452f5a7bfd8ef4251b1e5ec867997268e4

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks