General

  • Target

    file.exe

  • Size

    274KB

  • Sample

    221128-v6kfcacg35

  • MD5

    44e316def014dc6833e8bb16f599662c

  • SHA1

    acda727b405fbab19acef60621b6836abfd4ee81

  • SHA256

    2a7bd53cc657398186ff0830d1940c4e8f0b2c76896e481430ab2775b1fb5a4a

  • SHA512

    f62bfe7bbc7c1f814dfb6f0f5b55cbe2cce95d125f5f58a8e7655da5c834c169580741d934726f2e3c94f9ce2ba24914d337514706696b6ee134698b6c5385a7

  • SSDEEP

    6144:dwXPdWe2WOVyHXKYFo35LiULR0/VFvg4/FQF:AFWewX/WU2/DgSm

Malware Config

Extracted

Family

raccoon

Botnet

ac3d98d56818de8ac1c6d9d84122c3d5

C2

http://79.137.207.19/

rc4.plain

Extracted

Family

redline

Botnet

crypt

C2

77.73.133.70:38819

Attributes
  • auth_value

    f46970eb9f7867098d66abcc15bf98e0

Extracted

Family

amadey

Version

3.50

C2

77.73.134.65/o7VsjdSa2f/index.php

62.204.41.252/nB8cWack3/index.php

Extracted

Family

redline

Botnet

new2811

C2

jamesmillion.xyz:15772

Attributes
  • auth_value

    86a08d2c48d5c5db0c9cb371fb180937

Targets

    • Target

      file.exe

    • Size

      274KB

    • MD5

      44e316def014dc6833e8bb16f599662c

    • SHA1

      acda727b405fbab19acef60621b6836abfd4ee81

    • SHA256

      2a7bd53cc657398186ff0830d1940c4e8f0b2c76896e481430ab2775b1fb5a4a

    • SHA512

      f62bfe7bbc7c1f814dfb6f0f5b55cbe2cce95d125f5f58a8e7655da5c834c169580741d934726f2e3c94f9ce2ba24914d337514706696b6ee134698b6c5385a7

    • SSDEEP

      6144:dwXPdWe2WOVyHXKYFo35LiULR0/VFvg4/FQF:AFWewX/WU2/DgSm

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks