General

  • Target

    9770aaf5fecac5069387ed1edc7f01ae.exe

  • Size

    748KB

  • Sample

    211225-j1ky5shdg2

  • MD5

    9770aaf5fecac5069387ed1edc7f01ae

  • SHA1

    bca2780fe903cb924f8eaf44aca9d492011b345f

  • SHA256

    a2ab17e8ffc5006666e7e00bfa7205a0d391cb14968cda48617d20a5a53df4d5

  • SHA512

    0db8aa67c32d9248c8316851ac2d5c3041091cd6417425ea90f38fc5bfec19f8ef1027746927c8a805a5d51e88fb4f859a6a61086224473991517077d504ee15

Malware Config

Extracted

Family

redline

C2

45.153.184.61:34783

Extracted

Family

redline

Botnet

cheat

C2

45.147.196.146:6213

Extracted

Family

raccoon

Botnet

e9f10fade0328e7cef5c9f5bf00076086ba5a8a1

Attributes
  • url4cnc

    http://91.219.236.18/baldandbankrupt1

    http://194.180.174.41/baldandbankrupt1

    http://91.219.236.148/baldandbankrupt1

    https://t.me/baldandbankrupt1

rc4.plain
rc4.plain

Targets

    • Target

      9770aaf5fecac5069387ed1edc7f01ae.exe

    • Size

      748KB

    • MD5

      9770aaf5fecac5069387ed1edc7f01ae

    • SHA1

      bca2780fe903cb924f8eaf44aca9d492011b345f

    • SHA256

      a2ab17e8ffc5006666e7e00bfa7205a0d391cb14968cda48617d20a5a53df4d5

    • SHA512

      0db8aa67c32d9248c8316851ac2d5c3041091cd6417425ea90f38fc5bfec19f8ef1027746927c8a805a5d51e88fb4f859a6a61086224473991517077d504ee15

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks