General

  • Target

    aaef2f245bd1694986de737c33a07935.exe

  • Size

    825KB

  • Sample

    211230-h1hcksffd5

  • MD5

    aaef2f245bd1694986de737c33a07935

  • SHA1

    d6b770e57cb177db79fe53428cf1f3205507b650

  • SHA256

    b17768009cf2fed4bb244460953841a35578dea7019c9c6b30b1208a0a87a065

  • SHA512

    6b910673822170cdc4a817303cad274d50fc422176505fa2bcbe801e60e4270b534fdab0b46c4085dee85d8609d3f49607b22264cf367c5ead5e8c8418667b4c

Malware Config

Extracted

Family

redline

C2

45.153.184.61:34783

Extracted

Family

redline

Botnet

cheat

C2

45.147.196.146:6213

Extracted

Family

raccoon

Botnet

e9f10fade0328e7cef5c9f5bf00076086ba5a8a1

Attributes
  • url4cnc

    http://91.219.236.18/baldandbankrupt1

    http://194.180.174.41/baldandbankrupt1

    http://91.219.236.148/baldandbankrupt1

    https://t.me/baldandbankrupt1

rc4.plain
rc4.plain

Targets

    • Target

      aaef2f245bd1694986de737c33a07935.exe

    • Size

      825KB

    • MD5

      aaef2f245bd1694986de737c33a07935

    • SHA1

      d6b770e57cb177db79fe53428cf1f3205507b650

    • SHA256

      b17768009cf2fed4bb244460953841a35578dea7019c9c6b30b1208a0a87a065

    • SHA512

      6b910673822170cdc4a817303cad274d50fc422176505fa2bcbe801e60e4270b534fdab0b46c4085dee85d8609d3f49607b22264cf367c5ead5e8c8418667b4c

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks