General

  • Target

    f3d62ca6b2dfd77bd362dc1f4ec6e99bb43302e82583e6e8dce38df9ea1f6fe5

  • Size

    901KB

  • Sample

    220811-j92m9afbg6

  • MD5

    d3c1e94c64ce0e37e03af92f18067ea4

  • SHA1

    cd8ddf4094ff130568ace0dfc578500213eb5be4

  • SHA256

    f3d62ca6b2dfd77bd362dc1f4ec6e99bb43302e82583e6e8dce38df9ea1f6fe5

  • SHA512

    f35d4669e1b5b1684630c3b102e09de85c163e32218c4fcaa74b59344dd176e7f1c536906222539042181f9df65c17bbb8989cf58ecf433ace7051e46edc8d4d

Malware Config

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Targets

    • Target

      f3d62ca6b2dfd77bd362dc1f4ec6e99bb43302e82583e6e8dce38df9ea1f6fe5

    • Size

      901KB

    • MD5

      d3c1e94c64ce0e37e03af92f18067ea4

    • SHA1

      cd8ddf4094ff130568ace0dfc578500213eb5be4

    • SHA256

      f3d62ca6b2dfd77bd362dc1f4ec6e99bb43302e82583e6e8dce38df9ea1f6fe5

    • SHA512

      f35d4669e1b5b1684630c3b102e09de85c163e32218c4fcaa74b59344dd176e7f1c536906222539042181f9df65c17bbb8989cf58ecf433ace7051e46edc8d4d

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks