General

  • Target

    16CA3F90A786FB432780F82CBD5F463B.exe

  • Size

    19KB

  • Sample

    210418-49y5k7asxj

  • MD5

    16ca3f90a786fb432780f82cbd5f463b

  • SHA1

    742a3186d1b5cb603aacd5b18cba665f13e609e3

  • SHA256

    bc5e3b9e7638a68bbb36387281fedc1bedb12d67575b9242a47c0bf0c8f3c265

  • SHA512

    f6204e16bbb368dc713a403992d3bc0a061393ef45b700daabf0f815f3daadb860c8c5d249195a367e154a1351a3ded647a24d493f984219be0a448d340e056a

Malware Config

Extracted

Family

raccoon

Botnet

f55f17175de492dccaffeb57cb41e8ca951c34c4

Attributes
  • url4cnc

    https://tttttt.me/umiumitfr3

rc4.plain
rc4.plain

Targets

    • Target

      16CA3F90A786FB432780F82CBD5F463B.exe

    • Size

      19KB

    • MD5

      16ca3f90a786fb432780f82cbd5f463b

    • SHA1

      742a3186d1b5cb603aacd5b18cba665f13e609e3

    • SHA256

      bc5e3b9e7638a68bbb36387281fedc1bedb12d67575b9242a47c0bf0c8f3c265

    • SHA512

      f6204e16bbb368dc713a403992d3bc0a061393ef45b700daabf0f815f3daadb860c8c5d249195a367e154a1351a3ded647a24d493f984219be0a448d340e056a

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks