General

  • Target

    SquadLauncher.bat

  • Size

    25KB

  • Sample

    220907-pcaq6acae2

  • MD5

    d8d29c0dc2bef14d65bb0f423901a721

  • SHA1

    8f85cc6252ca7b330593aa51e9cbf36819884033

  • SHA256

    f1e844ed3b8bac0d2b1ff04ced6b9ff56ae78f42ee64c86250984e7c0a0af367

  • SHA512

    4020238233a0660f0c24b4748487bba05fb437c9257b259f6aad10a185cb147ec10b78523d7888d2e7324554eaa9eb4bcebf4df61b3613abf3458ad2ae614a0c

  • SSDEEP

    384:A5/JMy0BBV9fQh38VLaWIiLBIf3wvHm1nEIhFWqxEcEwP5TGJ7zqorvwBkIjS:Aha/KiOICXWEZ0NzqiwBBG

Malware Config

Extracted

Family

redline

Botnet

log

C2

195.3.223.79:33189

Targets

    • Target

      SquadLauncher.bat

    • Size

      25KB

    • MD5

      d8d29c0dc2bef14d65bb0f423901a721

    • SHA1

      8f85cc6252ca7b330593aa51e9cbf36819884033

    • SHA256

      f1e844ed3b8bac0d2b1ff04ced6b9ff56ae78f42ee64c86250984e7c0a0af367

    • SHA512

      4020238233a0660f0c24b4748487bba05fb437c9257b259f6aad10a185cb147ec10b78523d7888d2e7324554eaa9eb4bcebf4df61b3613abf3458ad2ae614a0c

    • SSDEEP

      384:A5/JMy0BBV9fQh38VLaWIiLBIf3wvHm1nEIhFWqxEcEwP5TGJ7zqorvwBkIjS:Aha/KiOICXWEZ0NzqiwBBG

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Modifies security service

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • DCRat payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Possible privilege escalation attempt

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks