General

  • Target

    file.exe

  • Size

    206KB

  • Sample

    220909-lfbk3sdhcq

  • MD5

    a72a33f6cec78bd4e58cb3bf379c0b56

  • SHA1

    de89715f5a20643dcf90f7ceed473e1085e9aee2

  • SHA256

    394a7b1776167c159d8372ab8af7f4a90f0fe3674fe5061bb982032e5da8b141

  • SHA512

    315f1a76a10c12a4f072178617764b24f44bcf1fc19c93f2776ed48db749e413caa821adef62619034294180a72f637fcdc04db9934eaa26a291fc720337c8c9

  • SSDEEP

    3072:FArtyzn9bcbfAi65z+dPMmRYYgax7PSNlqQLO4lNzPaYiFD:GtqcjAopRp9n47D4

Malware Config

Extracted

Family

redline

Botnet

mario_new

C2

176.122.23.55:11768

Attributes
  • auth_value

    eeee8d5fcc3ba3a42094ef260c5bdcb4

Extracted

Family

redline

Botnet

1337

C2

78.153.144.6:2510

Attributes
  • auth_value

    b0447922bcbc2eda83260a9e7a638f45

Extracted

Family

redline

Botnet

nam5

C2

103.89.90.61:34589

Attributes
  • auth_value

    f23be8e9063fe5d0c6fc3ee8e7d565bd

Extracted

Family

raccoon

Botnet

567d5bff28c2a18132d2f88511f07435

C2

http://116.203.167.5/

http://195.201.248.58/

rc4.plain

Extracted

Family

socelars

C2

https://dfgrthres.s3.eu-west-3.amazonaws.com/asdhs909/

Targets

    • Target

      file.exe

    • Size

      206KB

    • MD5

      a72a33f6cec78bd4e58cb3bf379c0b56

    • SHA1

      de89715f5a20643dcf90f7ceed473e1085e9aee2

    • SHA256

      394a7b1776167c159d8372ab8af7f4a90f0fe3674fe5061bb982032e5da8b141

    • SHA512

      315f1a76a10c12a4f072178617764b24f44bcf1fc19c93f2776ed48db749e413caa821adef62619034294180a72f637fcdc04db9934eaa26a291fc720337c8c9

    • SSDEEP

      3072:FArtyzn9bcbfAi65z+dPMmRYYgax7PSNlqQLO4lNzPaYiFD:GtqcjAopRp9n47D4

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detects Smokeloader packer

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks