General

  • Target

    2419035aff27fb789dbef913dc3b8a41571c7d92b7803c945b96fe10f07934f7

  • Size

    188KB

  • Sample

    221109-xvs98adagq

  • MD5

    5c3ac9c46404bb118bb004998d57a0e4

  • SHA1

    532c4c1d2059352851d4c99b8b46957c43e132d7

  • SHA256

    2419035aff27fb789dbef913dc3b8a41571c7d92b7803c945b96fe10f07934f7

  • SHA512

    ab412ff8f7cf108ca9c41270a2212d47bbfe3a4fd8725dedd83c6122e40c96abfc5fef47150cdc34301c08c5d2dc9dc784dc01b0b586877657ad38d45b18813a

  • SSDEEP

    3072:ryXgqLKU5oRu3NmmL6xbY5ng7RMt8XzhtYbKk5czWVkzbf1TyE/mTH:WgyLLOY5nIkN5eW2DoEOr

Malware Config

Extracted

Family

raccoon

Botnet

53508e7dc4e08bd33122d190a04a1200

C2

http://45.15.156.105/

rc4.plain

Extracted

Family

redline

Botnet

Google2

C2

167.235.71.14:20469

Attributes
  • auth_value

    fb274d9691235ba015830da570a13578

Targets

    • Target

      2419035aff27fb789dbef913dc3b8a41571c7d92b7803c945b96fe10f07934f7

    • Size

      188KB

    • MD5

      5c3ac9c46404bb118bb004998d57a0e4

    • SHA1

      532c4c1d2059352851d4c99b8b46957c43e132d7

    • SHA256

      2419035aff27fb789dbef913dc3b8a41571c7d92b7803c945b96fe10f07934f7

    • SHA512

      ab412ff8f7cf108ca9c41270a2212d47bbfe3a4fd8725dedd83c6122e40c96abfc5fef47150cdc34301c08c5d2dc9dc784dc01b0b586877657ad38d45b18813a

    • SSDEEP

      3072:ryXgqLKU5oRu3NmmL6xbY5ng7RMt8XzhtYbKk5czWVkzbf1TyE/mTH:WgyLLOY5nIkN5eW2DoEOr

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks