General

  • Target

    file1.exe

  • Size

    337KB

  • Sample

    210605-3nmk3f9awj

  • MD5

    69381642923dae421fff695263033646

  • SHA1

    ec6cba886fac9fabb9ae3b1d70d428cdbabe7a46

  • SHA256

    a7f1abd61dcf67897083df90942e88a43570b4d60eef1c63e440aafeb3c67448

  • SHA512

    66107d0b40a57ac3043aa1b9e8792fa54d2611ee5353c712df25d694a0bbdf7813a68747488ea18def7a22f176a1446ee2dfbcc15c09ed6408bd6d2915f84648

Malware Config

Extracted

Family

raccoon

Botnet

28198d4512d0cf31c204eddceb4471d79950b588

Attributes
  • url4cnc

    https://tttttt.me/capibar

rc4.plain
rc4.plain

Extracted

Family

cryptbot

C2

nimtcg62.top

morvqk06.top

Attributes
  • payload_url

    http://noirym08.top/download.php?file=lv.exe

Extracted

Family

redline

Botnet

MIX 06.06

C2

185.215.113.17:18597

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Targets

    • Target

      file1.exe

    • Size

      337KB

    • MD5

      69381642923dae421fff695263033646

    • SHA1

      ec6cba886fac9fabb9ae3b1d70d428cdbabe7a46

    • SHA256

      a7f1abd61dcf67897083df90942e88a43570b4d60eef1c63e440aafeb3c67448

    • SHA512

      66107d0b40a57ac3043aa1b9e8792fa54d2611ee5353c712df25d694a0bbdf7813a68747488ea18def7a22f176a1446ee2dfbcc15c09ed6408bd6d2915f84648

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • Danabot

      Danabot is a modular banking Trojan that has been linked with other malware.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks