General

  • Target

    4D0DCD6CBA9B3E15150F22D6F3FE296A.exe

  • Size

    254KB

  • Sample

    210505-e7a21qe1ta

  • MD5

    4d0dcd6cba9b3e15150f22d6f3fe296a

  • SHA1

    df0e4a41f545a4141c62cf7c7dff06c3a24e32cc

  • SHA256

    fa83c0bb710987cdf1c5ed15400d938bc818d20c34af9e96e8cd99fc2ac3a172

  • SHA512

    15b8520fc474f05179077a0b2bb7857cb6ded2640367966218261e4929614a50d54036823ad1bbcc09a60fac80e78a1907f9e5da9f7080f789c7137b52fc34b6

Malware Config

Extracted

Family

fickerstealer

C2

truzen.site:80

Extracted

Family

cryptbot

C2

eosytv32.top

mormtw03.top

Attributes
  • payload_url

    http://agnuxg04.top/download.php?file=lv.exe

Extracted

Family

redline

Botnet

MIX 05.05

C2

wialadyar.xyz:80

Targets

    • Target

      4D0DCD6CBA9B3E15150F22D6F3FE296A.exe

    • Size

      254KB

    • MD5

      4d0dcd6cba9b3e15150f22d6f3fe296a

    • SHA1

      df0e4a41f545a4141c62cf7c7dff06c3a24e32cc

    • SHA256

      fa83c0bb710987cdf1c5ed15400d938bc818d20c34af9e96e8cd99fc2ac3a172

    • SHA512

      15b8520fc474f05179077a0b2bb7857cb6ded2640367966218261e4929614a50d54036823ad1bbcc09a60fac80e78a1907f9e5da9f7080f789c7137b52fc34b6

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks