General

  • Target

    cartzzmwe.png

  • Size

    44KB

  • Sample

    230718-cysgwafh62

  • MD5

    ca42e9d9a07e1e1502d993aa9fa2f98f

  • SHA1

    b40ba1165ef25fa49d645cbf20db2af60b1aa10e

  • SHA256

    75af6b58996d2c3c8371be7c86ddc4ce5a9b3225f78400720a4b1505c0e2d3c2

  • SHA512

    338419e2721038034eaa5d032987e1eae6ef0b312a49c3c4362ad78e5b52441250d860a3139b87803a7d0a6ea46f3871e652f6a2807e45a55d99d677685394e4

  • SSDEEP

    768:KtXWxxb2xRGRHffbevMspE+ErJGWD1fTYpxisvk7sWj+K0JnuG8u9BNbL003Pr:oXWxB2RGRHnbKMT+ErJG81fT7ck7sU+/

Malware Config

Extracted

Family

raccoon

Botnet

021bb31704eba1fb46f474cdcb5b2a57

C2

http://94.142.138.102:80/

xor.plain

Extracted

Family

redline

Botnet

@faketokyo

C2

94.142.138.4:80

Attributes
  • auth_value

    b5591f86350f13dc21143c51b85409b0

Extracted

Family

laplas

C2

http://185.209.161.189

Attributes
  • api_key

    f0cd0c3938331a84425c6e784f577ccd87bb667cfdb44cc24f97f402ac5e15b7

Targets

    • Target

      cartzzmwe.png

    • Size

      44KB

    • MD5

      ca42e9d9a07e1e1502d993aa9fa2f98f

    • SHA1

      b40ba1165ef25fa49d645cbf20db2af60b1aa10e

    • SHA256

      75af6b58996d2c3c8371be7c86ddc4ce5a9b3225f78400720a4b1505c0e2d3c2

    • SHA512

      338419e2721038034eaa5d032987e1eae6ef0b312a49c3c4362ad78e5b52441250d860a3139b87803a7d0a6ea46f3871e652f6a2807e45a55d99d677685394e4

    • SSDEEP

      768:KtXWxxb2xRGRHffbevMspE+ErJGWD1fTYpxisvk7sWj+K0JnuG8u9BNbL003Pr:oXWxB2RGRHnbKMT+ErJG81fT7ck7sU+/

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Zloader, Terdot, DELoader, ZeusSphinx

      Zloader is a malware strain that was initially discovered back in August 2015.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks