General

  • Target

    016c36da3c46c38f9bc18970acf60b437503e15139fd1047f4b73cdad4d6342a

  • Size

    957KB

  • Sample

    220105-x6al9aahhp

  • MD5

    ebad2610a8f26c4db016744e2b6e0d0d

  • SHA1

    43f6589c14fa00f93558ec8dd60e17f4e82f4791

  • SHA256

    016c36da3c46c38f9bc18970acf60b437503e15139fd1047f4b73cdad4d6342a

  • SHA512

    9e2c5f148fdf7af19f0733159c7880e8d2d002ef053da978fa0c809823253414d4195f6bb2adf1aa61034e42504f898826b2ef20f3337922e88ce50b99542f61

Malware Config

Extracted

Family

redline

C2

95.143.178.139:9006

Extracted

Family

redline

Botnet

cheat

C2

45.147.196.146:6213

Extracted

Family

raccoon

rc4.plain

Extracted

Family

raccoon

Botnet

e9f10fade0328e7cef5c9f5bf00076086ba5a8a1

Attributes
  • url4cnc

    http://91.219.236.18/baldandbankrupt1

    http://194.180.174.41/baldandbankrupt1

    http://91.219.236.148/baldandbankrupt1

    https://t.me/baldandbankrupt1

rc4.plain
rc4.plain

Targets

    • Target

      016c36da3c46c38f9bc18970acf60b437503e15139fd1047f4b73cdad4d6342a

    • Size

      957KB

    • MD5

      ebad2610a8f26c4db016744e2b6e0d0d

    • SHA1

      43f6589c14fa00f93558ec8dd60e17f4e82f4791

    • SHA256

      016c36da3c46c38f9bc18970acf60b437503e15139fd1047f4b73cdad4d6342a

    • SHA512

      9e2c5f148fdf7af19f0733159c7880e8d2d002ef053da978fa0c809823253414d4195f6bb2adf1aa61034e42504f898826b2ef20f3337922e88ce50b99542f61

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Tasks