General

  • Target

    7c5c299e2c3ee1ecee3d8df9af3a4f4a

  • Size

    1013KB

  • Sample

    220102-cb55fsabd6

  • MD5

    7c5c299e2c3ee1ecee3d8df9af3a4f4a

  • SHA1

    d865661a18ebf1bfe162449555e4980847a3fc9e

  • SHA256

    3024777c3eeadf89d0f8bd36fa667a20cb569894e9cb070c37cf2d3f50eff872

  • SHA512

    4952d1c3cdb9808932141ed588fcf95af29460dcb7afbe1e0d6a14f383ac874f1ea127d136b983343544fa9170c51a766199aeed07f6d2cdd308f286bd18cccd

Malware Config

Extracted

Family

redline

C2

95.143.178.139:9006

Extracted

Family

redline

Botnet

cheat

C2

45.147.196.146:6213

Extracted

Family

raccoon

Botnet

e9f10fade0328e7cef5c9f5bf00076086ba5a8a1

Attributes
  • url4cnc

    http://91.219.236.18/baldandbankrupt1

    http://194.180.174.41/baldandbankrupt1

    http://91.219.236.148/baldandbankrupt1

    https://t.me/baldandbankrupt1

rc4.plain
rc4.plain

Targets

    • Target

      7c5c299e2c3ee1ecee3d8df9af3a4f4a

    • Size

      1013KB

    • MD5

      7c5c299e2c3ee1ecee3d8df9af3a4f4a

    • SHA1

      d865661a18ebf1bfe162449555e4980847a3fc9e

    • SHA256

      3024777c3eeadf89d0f8bd36fa667a20cb569894e9cb070c37cf2d3f50eff872

    • SHA512

      4952d1c3cdb9808932141ed588fcf95af29460dcb7afbe1e0d6a14f383ac874f1ea127d136b983343544fa9170c51a766199aeed07f6d2cdd308f286bd18cccd

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks