General

  • Target

    3ab8365f091655f7130f0df091e082379400d3528361e83b9627e722154ec055

  • Size

    344KB

  • Sample

    221019-fech4aeff7

  • MD5

    b9844cb9509f6252dcb12d4898f48624

  • SHA1

    d2f377a1c8c070cb1884bf0b308e6fdf21067b73

  • SHA256

    3ab8365f091655f7130f0df091e082379400d3528361e83b9627e722154ec055

  • SHA512

    a7d5b004a42a215452b3e89e5804a717325c5caaee65b08da6c0a73ca6d05f03dfbfc7242e1481d332f5d3fe8d1dbe48c2bbb3977c4f7ab54c6011952b0ba354

  • SSDEEP

    6144:kq6LFGh9VxSaYmn9EqgJ/kQ4yuooheHRfcu+FM9m4P6u270ufmjrlRWz:knwnW4EqNyuooxu+ysAl24cex

Malware Config

Extracted

Family

raccoon

Botnet

72aed310d11382f82b5918621baa858c

C2

http://77.73.133.7/

rc4.plain

Extracted

Family

redline

Botnet

875784825

C2

79.137.192.6:8362

Targets

    • Target

      3ab8365f091655f7130f0df091e082379400d3528361e83b9627e722154ec055

    • Size

      344KB

    • MD5

      b9844cb9509f6252dcb12d4898f48624

    • SHA1

      d2f377a1c8c070cb1884bf0b308e6fdf21067b73

    • SHA256

      3ab8365f091655f7130f0df091e082379400d3528361e83b9627e722154ec055

    • SHA512

      a7d5b004a42a215452b3e89e5804a717325c5caaee65b08da6c0a73ca6d05f03dfbfc7242e1481d332f5d3fe8d1dbe48c2bbb3977c4f7ab54c6011952b0ba354

    • SSDEEP

      6144:kq6LFGh9VxSaYmn9EqgJ/kQ4yuooheHRfcu+FM9m4P6u270ufmjrlRWz:knwnW4EqNyuooxu+ysAl24cex

    • Modifies security service

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Scripting

1
T1064

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Impact

Service Stop

1
T1489

Tasks