General

  • Target

    a38090a5db2eaf318a4b5e7b60cb487d7fb37bdb0aa31097688780dab557b13f

  • Size

    345KB

  • Sample

    221018-2fr6tseeep

  • MD5

    caf164a291c1106cc0edf0787086f545

  • SHA1

    78225d38139be94e8c151bdeaa02b07e149cca53

  • SHA256

    a38090a5db2eaf318a4b5e7b60cb487d7fb37bdb0aa31097688780dab557b13f

  • SHA512

    d9735421019c26646c0106d5154de5bc28aa4c170f218bac39394bf8b90d771987413d95a26c5814b7d200a1dadf8d64fe59dac5134bac468cf7939173077c90

  • SSDEEP

    6144:P6S1ZVlum8KDJUOER/YMF8yC4ohoTtyvbO7IOJFhkgG28g+8:bPmcUOI6yC4orbOMOvG283

Malware Config

Extracted

Family

raccoon

Botnet

ce21570f8b07f4e68bfb7f44917635b1

C2

http://77.73.133.7/

rc4.plain

Extracted

Family

redline

Botnet

875784825

C2

79.137.192.6:8362

Targets

    • Target

      a38090a5db2eaf318a4b5e7b60cb487d7fb37bdb0aa31097688780dab557b13f

    • Size

      345KB

    • MD5

      caf164a291c1106cc0edf0787086f545

    • SHA1

      78225d38139be94e8c151bdeaa02b07e149cca53

    • SHA256

      a38090a5db2eaf318a4b5e7b60cb487d7fb37bdb0aa31097688780dab557b13f

    • SHA512

      d9735421019c26646c0106d5154de5bc28aa4c170f218bac39394bf8b90d771987413d95a26c5814b7d200a1dadf8d64fe59dac5134bac468cf7939173077c90

    • SSDEEP

      6144:P6S1ZVlum8KDJUOER/YMF8yC4ohoTtyvbO7IOJFhkgG28g+8:bPmcUOI6yC4orbOMOvG283

    • Modifies security service

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Scripting

1
T1064

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Impact

Service Stop

1
T1489

Tasks