General

  • Target

    d835fe342927d532fed2376e050c8b18

  • Size

    459KB

  • Sample

    211120-pxcfgsfhb8

  • MD5

    d835fe342927d532fed2376e050c8b18

  • SHA1

    f1b6543572e1c8deadb108249f3c6b8fb38e9b9b

  • SHA256

    888b7c0da59de4fb96352a4db14b1674881eea78028100bd8ffd8757f21fffdc

  • SHA512

    92c07660ca46c339eeace1e956b93aecc33ffbc81600863b2946e4d70601ac04126b14b9126582b0b31f885278d2beae19d1d21a2d570de716efadcc47e926e3

Malware Config

Extracted

Family

redline

C2

194.58.69.100:37026

Extracted

Family

redline

Botnet

xxluchxx1

C2

212.86.102.63:62907

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

34b5c357572382155552cb40207e952f9f95264b

Attributes
  • url4cnc

    http://91.219.236.162/baldandbankrupt1

    http://185.163.47.176/baldandbankrupt1

    http://193.38.54.238/baldandbankrupt1

    http://74.119.192.122/baldandbankrupt1

    http://91.219.236.240/baldandbankrupt1

    https://t.me/baldandbankrupt1

rc4.plain
rc4.plain

Targets

    • Target

      d835fe342927d532fed2376e050c8b18

    • Size

      459KB

    • MD5

      d835fe342927d532fed2376e050c8b18

    • SHA1

      f1b6543572e1c8deadb108249f3c6b8fb38e9b9b

    • SHA256

      888b7c0da59de4fb96352a4db14b1674881eea78028100bd8ffd8757f21fffdc

    • SHA512

      92c07660ca46c339eeace1e956b93aecc33ffbc81600863b2946e4d70601ac04126b14b9126582b0b31f885278d2beae19d1d21a2d570de716efadcc47e926e3

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Tasks