General

  • Target

    0ee0b221a66364634a9a17f545a5c969add6e4ea5489dad665f3376c9712f9b8

  • Size

    188KB

  • Sample

    221109-yjt8taddan

  • MD5

    356f0831694fb49e590da55f15f78c4a

  • SHA1

    94e02786e55686b320a864d8e653f9f6a6778f95

  • SHA256

    0ee0b221a66364634a9a17f545a5c969add6e4ea5489dad665f3376c9712f9b8

  • SHA512

    21a815fe0b01fe6b0b53ca0889eb961e5a6497c870ccc849f1e6ceb63b699f709896f230f08756861c8cde1cc746d6a79a5c15ce9dfb3462d94c35e08a929f40

  • SSDEEP

    3072:TkXFAflwTuLMovgkA7RbcuwBmOhBxuRMXlwntdn3+VHsvnc:MFUpLMovgk9bmOu+in73+VHsvc

Malware Config

Extracted

Family

raccoon

Botnet

53508e7dc4e08bd33122d190a04a1200

C2

http://45.15.156.105/

rc4.plain

Extracted

Family

redline

Botnet

Google2

C2

167.235.71.14:20469

Attributes
  • auth_value

    fb274d9691235ba015830da570a13578

Extracted

Family

redline

Botnet

mao

C2

77.73.134.251:4691

Attributes
  • auth_value

    a06897b11f5e600c4479f1b544acc337

Targets

    • Target

      0ee0b221a66364634a9a17f545a5c969add6e4ea5489dad665f3376c9712f9b8

    • Size

      188KB

    • MD5

      356f0831694fb49e590da55f15f78c4a

    • SHA1

      94e02786e55686b320a864d8e653f9f6a6778f95

    • SHA256

      0ee0b221a66364634a9a17f545a5c969add6e4ea5489dad665f3376c9712f9b8

    • SHA512

      21a815fe0b01fe6b0b53ca0889eb961e5a6497c870ccc849f1e6ceb63b699f709896f230f08756861c8cde1cc746d6a79a5c15ce9dfb3462d94c35e08a929f40

    • SSDEEP

      3072:TkXFAflwTuLMovgkA7RbcuwBmOhBxuRMXlwntdn3+VHsvnc:MFUpLMovgk9bmOu+in73+VHsvc

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks