General

  • Target

    ec031c507f1d160b228a5de8719daecb7db5cbc18bf41b90f77d79678b4dbcb7

  • Size

    990KB

  • Sample

    220102-zgbjcshber

  • MD5

    10410d390708273398925f17fa08f250

  • SHA1

    099dd2ca69a5dd9f3802d1978b7f5c00e112aee1

  • SHA256

    ec031c507f1d160b228a5de8719daecb7db5cbc18bf41b90f77d79678b4dbcb7

  • SHA512

    9e2a8bf1aa14d4c52f39a8fd21525bf84237e16b05fb272e80d73f36941dab7872c1125308fa160615b750a1d87f5509d75093aa4856ce59a3239c0737332884

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

45.147.196.146:6213

Extracted

Family

raccoon

Botnet

e9f10fade0328e7cef5c9f5bf00076086ba5a8a1

Attributes
  • url4cnc

    http://91.219.236.18/baldandbankrupt1

    http://194.180.174.41/baldandbankrupt1

    http://91.219.236.148/baldandbankrupt1

    https://t.me/baldandbankrupt1

rc4.plain
rc4.plain

Targets

    • Target

      ec031c507f1d160b228a5de8719daecb7db5cbc18bf41b90f77d79678b4dbcb7

    • Size

      990KB

    • MD5

      10410d390708273398925f17fa08f250

    • SHA1

      099dd2ca69a5dd9f3802d1978b7f5c00e112aee1

    • SHA256

      ec031c507f1d160b228a5de8719daecb7db5cbc18bf41b90f77d79678b4dbcb7

    • SHA512

      9e2a8bf1aa14d4c52f39a8fd21525bf84237e16b05fb272e80d73f36941dab7872c1125308fa160615b750a1d87f5509d75093aa4856ce59a3239c0737332884

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks