General

  • Target

    fileinjector_696428535.exe

  • Size

    3.4MB

  • Sample

    211030-n449eaehe4

  • MD5

    a9ea2ce5de4ecae19bf1bf30243c669c

  • SHA1

    2c0a60297a52410a76615dbb757cad073a907d08

  • SHA256

    0bacec9228a2cd0ad5c417757ea6abdf77aa7e2f39d313011256d8aec95f5a0f

  • SHA512

    0e244d72764b107c37184fe6a455330425be3fe70a99d57fa1a0bad1989551da2945b021d375370dce92b6057a5e31ffc7cf817992a83346e182cda52954de13

Malware Config

Extracted

Family

redline

Botnet

221021

C2

m360li.info:81

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

cryptbot

C2

kelstu62.top

mortek06.top

Attributes
  • payload_url

    http://butmog18.top/download.php?file=torpid.exe

Targets

    • Target

      fileinjector_696428535.exe

    • Size

      3.4MB

    • MD5

      a9ea2ce5de4ecae19bf1bf30243c669c

    • SHA1

      2c0a60297a52410a76615dbb757cad073a907d08

    • SHA256

      0bacec9228a2cd0ad5c417757ea6abdf77aa7e2f39d313011256d8aec95f5a0f

    • SHA512

      0e244d72764b107c37184fe6a455330425be3fe70a99d57fa1a0bad1989551da2945b021d375370dce92b6057a5e31ffc7cf817992a83346e182cda52954de13

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • evasion

      evasion.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks