General

  • Target

    Setup_soft.rar

  • Size

    10.9MB

  • Sample

    230109-ars4qaae61

  • MD5

    bae207d089eaf6572fa261943c637a6f

  • SHA1

    efa8a77564c98f9d2929ff1cfd646fac73492e90

  • SHA256

    87ccc0e763d565083602aa22911460c261eda93620d2fc88acf9c2076c4dfc83

  • SHA512

    a71128d9f62fcbef82094e306c8f191d61f59323b8c5ccc510b35bf351a70ccf314d6acb1b6be83d11b42772d7b860af5cacd6d0599a1320bb7c08114f0ed924

  • SSDEEP

    196608:vxb0cSSvHbYCgCUjJtruHlLM/rZY0pnpWveu/hrQpUIWGNKl:vxoiUjXrclmryqpSeuJrQpHh6

Malware Config

Extracted

Family

redline

C2

95.216.252.182:4278

Attributes
  • auth_value

    a909e2aaecf96137978fea4f86400b9b

Targets

    • Target

      Setup_soft.exe

    • Size

      734.1MB

    • MD5

      9d31e17b11395dc9b2e23b735e3fdb66

    • SHA1

      163fa32c8564013c91caad6801c77b54df758f04

    • SHA256

      94f41bb3d9a7a8b5e0fd58ad4e334d2c923a45cfb42a633b505bd94be8b2c127

    • SHA512

      72fbe9173abb065f20409ce23ce3d3cc6af94468bfae9267926e6acb4203dc5d6fb7bac347c4c5d4ddb91aeff079bb3d87bbb3b2a355310723d6c76e4188b6dd

    • SSDEEP

      98304:Y5I5x3omArylYOI5CAaT+dPas2Yv0zcBWc1fldTRwaykXf1DO4:15xqyoaT+dPB2mwq7T5bXf7

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks