General

  • Target

    beff5a79e3ddd5ea4bd7949b4935d3f21fb10968d0317051ba298b024cde943f

  • Size

    318KB

  • Sample

    220927-q8eknadfa7

  • MD5

    35400015b594302820a04c20fe48f488

  • SHA1

    7099e8b6ce25dcaf4f56b17f5ff908313a2a246e

  • SHA256

    beff5a79e3ddd5ea4bd7949b4935d3f21fb10968d0317051ba298b024cde943f

  • SHA512

    f60f35ab9a1d19cdf7caf5f991709a0003c4bd869ff05d7ec70bac986711f1ef7295539b75d954d7d014c4b5bb0462d4341930c9ed10fa37d75895f4c6455939

  • SSDEEP

    3072:a5TX1xkWhKsXncm25ELXJpNbDqmQdhjeXP0K5FGvwrDjVjM/h3BsxkgaBChU/pZq:a5LrfFcmN/qmQvCP0hsnigabwVf

Malware Config

Extracted

Family

redline

Botnet

11

C2

77.73.134.27:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Extracted

Family

raccoon

Botnet

aeea23901ace2687ada0edd1d2615c7f

C2

http://77.73.134.31/

rc4.plain

Targets

    • Target

      beff5a79e3ddd5ea4bd7949b4935d3f21fb10968d0317051ba298b024cde943f

    • Size

      318KB

    • MD5

      35400015b594302820a04c20fe48f488

    • SHA1

      7099e8b6ce25dcaf4f56b17f5ff908313a2a246e

    • SHA256

      beff5a79e3ddd5ea4bd7949b4935d3f21fb10968d0317051ba298b024cde943f

    • SHA512

      f60f35ab9a1d19cdf7caf5f991709a0003c4bd869ff05d7ec70bac986711f1ef7295539b75d954d7d014c4b5bb0462d4341930c9ed10fa37d75895f4c6455939

    • SSDEEP

      3072:a5TX1xkWhKsXncm25ELXJpNbDqmQdhjeXP0K5FGvwrDjVjM/h3BsxkgaBChU/pZq:a5LrfFcmN/qmQvCP0hsnigabwVf

    • Detects Smokeloader packer

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks