General

  • Target

    FDPnQQLwSg5SzxCUeVY1kFne.exe

  • Size

    311KB

  • Sample

    210322-r9rsle93ka

  • MD5

    4e5e3934b9efc41e7eaf84516668dfbd

  • SHA1

    5c07c5b85ff55c1d5293d88977c38b3d12f07a54

  • SHA256

    963ce4af796ddcef59ad7b1676ca5ddf7f437fee9c97d96a3aad99781f268e89

  • SHA512

    df8630aeb260f3e77a8e22995357869e6e996da48d4a3933af93a19a8dcb3cf961c0bc157991932300c823debf9b033a8938b86df30a76ae048bc51cc9fb5a34

Malware Config

Extracted

Family

cryptbot

C2

basfs12.top

mormsd01.top

Attributes
  • payload_url

    http://akmes01.top/download.php?file=lv.exe

Extracted

Family

raccoon

Botnet

c46f13f8aadc028907d65c627fd9163161661f6c

Attributes
  • url4cnc

    https://telete.in/capibar

rc4.plain
rc4.plain

Targets

    • Target

      FDPnQQLwSg5SzxCUeVY1kFne.exe

    • Size

      311KB

    • MD5

      4e5e3934b9efc41e7eaf84516668dfbd

    • SHA1

      5c07c5b85ff55c1d5293d88977c38b3d12f07a54

    • SHA256

      963ce4af796ddcef59ad7b1676ca5ddf7f437fee9c97d96a3aad99781f268e89

    • SHA512

      df8630aeb260f3e77a8e22995357869e6e996da48d4a3933af93a19a8dcb3cf961c0bc157991932300c823debf9b033a8938b86df30a76ae048bc51cc9fb5a34

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks