General

  • Target

    1D18C3C86D70C5371E761BA77C60C9361183EDC26368E.exe

  • Size

    15.1MB

  • Sample

    220123-y7vt9agdan

  • MD5

    8e21c4683cbe01ef87f6abc406bab999

  • SHA1

    d9b653fb582c4b33847e2e091aeb4031bedfb9af

  • SHA256

    1d18c3c86d70c5371e761ba77c60c9361183edc26368e56b5c0d1c3ea8d150ea

  • SHA512

    52ec1865beb8fed57f47078eb682d800a21e835b485f9b124af02ac5418360a1fd07cb27c53763174e7ef48d2abe077ee50e859eb4f9bf99137b5d7870a039a1

Malware Config

Extracted

Family

socelars

C2

http://www.yarchworkshop.com/

Extracted

Family

redline

Botnet

@Tui

C2

185.215.113.44:23759

Extracted

Family

redline

Botnet

03.12_BUILD_3

C2

45.9.20.221:15590

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

4da27d123a577c68e42716053343dd3f8da508a2

Attributes
  • url4cnc

    http://91.219.236.27/borderxra

    http://94.158.245.167/borderxra

    http://185.163.204.216/borderxra

    http://185.225.19.238/borderxra

    http://185.163.204.218/borderxra

    https://t.me/borderxra

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

v1user1

C2

159.69.246.184:13127

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

efc20640b4b1564934471e6297b87d8657db774a

Attributes
  • url4cnc

    http://91.219.236.162/jredmankun

    http://185.163.47.176/jredmankun

    http://193.38.54.238/jredmankun

    http://74.119.192.122/jredmankun

    http://91.219.236.240/jredmankun

    https://t.me/jredmankun

rc4.plain
rc4.plain

Targets

    • Target

      1D18C3C86D70C5371E761BA77C60C9361183EDC26368E.exe

    • Size

      15.1MB

    • MD5

      8e21c4683cbe01ef87f6abc406bab999

    • SHA1

      d9b653fb582c4b33847e2e091aeb4031bedfb9af

    • SHA256

      1d18c3c86d70c5371e761ba77c60c9361183edc26368e56b5c0d1c3ea8d150ea

    • SHA512

      52ec1865beb8fed57f47078eb682d800a21e835b485f9b124af02ac5418360a1fd07cb27c53763174e7ef48d2abe077ee50e859eb4f9bf99137b5d7870a039a1

    • Modifies Windows Defender Real-time Protection settings

    • OnlyLogger

      A tiny loader that uses IPLogger to get its payload.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • OnlyLogger Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks