General

  • Target

    52fc012dd5afbbe2a0de6eb91bc888cc

  • Size

    698KB

  • Sample

    211222-1hlw6agca3

  • MD5

    52fc012dd5afbbe2a0de6eb91bc888cc

  • SHA1

    aae34b8665dd350a3aeb2fe2d8651825387f7062

  • SHA256

    9a388aea47d2682630cd9208ba1f0ae9a9e9c1a57aa0448fb6c2995afe1da9be

  • SHA512

    5d81171a9725b74d3e7e1de5e6d22b0da17ea8fef75f3c9b4f8cc06c2ed31fc30ab075d5a24206b989d5ca36ecaa77b77b8ca14f0c0d743f85b7da73439f03fa

Malware Config

Extracted

Family

redline

C2

185.215.113.57:50723

Extracted

Family

redline

Botnet

cheat

C2

45.147.196.146:6213

Extracted

Family

raccoon

Botnet

e9f10fade0328e7cef5c9f5bf00076086ba5a8a1

Attributes
  • url4cnc

    http://91.219.236.18/baldandbankrupt1

    http://194.180.174.41/baldandbankrupt1

    http://91.219.236.148/baldandbankrupt1

    https://t.me/baldandbankrupt1

rc4.plain
rc4.plain

Targets

    • Target

      52fc012dd5afbbe2a0de6eb91bc888cc

    • Size

      698KB

    • MD5

      52fc012dd5afbbe2a0de6eb91bc888cc

    • SHA1

      aae34b8665dd350a3aeb2fe2d8651825387f7062

    • SHA256

      9a388aea47d2682630cd9208ba1f0ae9a9e9c1a57aa0448fb6c2995afe1da9be

    • SHA512

      5d81171a9725b74d3e7e1de5e6d22b0da17ea8fef75f3c9b4f8cc06c2ed31fc30ab075d5a24206b989d5ca36ecaa77b77b8ca14f0c0d743f85b7da73439f03fa

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks