General

  • Target

    ed5cb6cc94d823b4b8db33ed9b6849f064dc21e797721bfe012e730df8786790.exe

  • Size

    106KB

  • Sample

    220102-mxbg3sade6

  • MD5

    e859ee9bbf7c401daf036ea962039548

  • SHA1

    94a3b8108c5e538fb09c1f3109e2d9455fb11de8

  • SHA256

    ed5cb6cc94d823b4b8db33ed9b6849f064dc21e797721bfe012e730df8786790

  • SHA512

    7cd8de225044c3ed975aae879ac617d1728d4e3603358465f7ce4df42d156de18c2b332e9f6fbbb5e80e0b4a8ee2c6bf89f99ca863f012568225b227a8c20560

Malware Config

Extracted

Family

redline

C2

185.112.83.69:37026

Extracted

Family

redline

Botnet

cheat

C2

45.147.196.146:6213

Extracted

Family

raccoon

Botnet

e9f10fade0328e7cef5c9f5bf00076086ba5a8a1

Attributes
  • url4cnc

    http://91.219.236.18/baldandbankrupt1

    http://194.180.174.41/baldandbankrupt1

    http://91.219.236.148/baldandbankrupt1

    https://t.me/baldandbankrupt1

rc4.plain
rc4.plain

Targets

    • Target

      ed5cb6cc94d823b4b8db33ed9b6849f064dc21e797721bfe012e730df8786790.exe

    • Size

      106KB

    • MD5

      e859ee9bbf7c401daf036ea962039548

    • SHA1

      94a3b8108c5e538fb09c1f3109e2d9455fb11de8

    • SHA256

      ed5cb6cc94d823b4b8db33ed9b6849f064dc21e797721bfe012e730df8786790

    • SHA512

      7cd8de225044c3ed975aae879ac617d1728d4e3603358465f7ce4df42d156de18c2b332e9f6fbbb5e80e0b4a8ee2c6bf89f99ca863f012568225b227a8c20560

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks