General

  • Target

    3143856C1AA1DD4C1FFCBD7D015C7FFB377CE434590EA.exe

  • Size

    15.7MB

  • Sample

    220305-ygzerahbc2

  • MD5

    b309bbc4c04fbc091f18733f4304d07a

  • SHA1

    4762317e341262c11e40357168e86397703a524c

  • SHA256

    3143856c1aa1dd4c1ffcbd7d015c7ffb377ce434590ea4e44423db5778ba685e

  • SHA512

    32fd091761fef5590bf194ab9e2e55301cfd8ff063652c84056ce17d3aeb1bb0f6ac6e35aedb9b1bc832ab89b5051c7070b7e5ded6edac1065b2e257d95102a8

Malware Config

Extracted

Family

socelars

C2

http://www.yarchworkshop.com/

Extracted

Family

redline

Botnet

@Tui

C2

185.215.113.44:23759

Attributes
  • auth_value

    f4763503fd39f2719d3cbb75871d93ad

Extracted

Family

redline

Botnet

03.12_BUILD_3

C2

45.9.20.221:15590

Attributes
  • auth_value

    5f4f68dd387a22fdf86523f3fdd5de4a

Extracted

Family

redline

Botnet

v2user1

C2

159.69.246.184:13127

Attributes
  • auth_value

    0cd1ad671efa88aa6b92a97334b72134

Targets

    • Target

      3143856C1AA1DD4C1FFCBD7D015C7FFB377CE434590EA.exe

    • Size

      15.7MB

    • MD5

      b309bbc4c04fbc091f18733f4304d07a

    • SHA1

      4762317e341262c11e40357168e86397703a524c

    • SHA256

      3143856c1aa1dd4c1ffcbd7d015c7ffb377ce434590ea4e44423db5778ba685e

    • SHA512

      32fd091761fef5590bf194ab9e2e55301cfd8ff063652c84056ce17d3aeb1bb0f6ac6e35aedb9b1bc832ab89b5051c7070b7e5ded6edac1065b2e257d95102a8

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks