General

  • Target

    017fdf6b4016eb83c74165110d7b1b77aab163c1b58ef133b93f07788a1906b8

  • Size

    1.6MB

  • Sample

    231126-17ejdace77

  • MD5

    346bcb0f32a5f129bcc397b3ff149d06

  • SHA1

    cc9ef4edeb9d2c2ecf4a8fdca5b0c194244e0d85

  • SHA256

    017fdf6b4016eb83c74165110d7b1b77aab163c1b58ef133b93f07788a1906b8

  • SHA512

    4efbd8295b8021f4ae58962fb623478a2ae0095e0fa0bb08840382573fae47352a55ffaadab016abca6413155abe64536cb8eb819e0ea6a96fbaf2f49a00eedc

  • SSDEEP

    24576:SeFafLTWHB2CUuE7GaTRWAlVzQKPBG2qIeO46EhX:SyGTWHM75TNVB5HqmFAX

Malware Config

Targets

    • Target

      017fdf6b4016eb83c74165110d7b1b77aab163c1b58ef133b93f07788a1906b8

    • Size

      1.6MB

    • MD5

      346bcb0f32a5f129bcc397b3ff149d06

    • SHA1

      cc9ef4edeb9d2c2ecf4a8fdca5b0c194244e0d85

    • SHA256

      017fdf6b4016eb83c74165110d7b1b77aab163c1b58ef133b93f07788a1906b8

    • SHA512

      4efbd8295b8021f4ae58962fb623478a2ae0095e0fa0bb08840382573fae47352a55ffaadab016abca6413155abe64536cb8eb819e0ea6a96fbaf2f49a00eedc

    • SSDEEP

      24576:SeFafLTWHB2CUuE7GaTRWAlVzQKPBG2qIeO46EhX:SyGTWHM75TNVB5HqmFAX

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Tasks