General

  • Target

    SecuriteInfo.com.Trojan.PWS.Steam.31455.11067.31304

  • Size

    7.3MB

  • Sample

    220717-rykjlabgg6

  • MD5

    4e0f880ad6e0675c1bb3365bafafb453

  • SHA1

    e8d7a4eed67599951e09824bece2e481caa20b8e

  • SHA256

    d996c356f5566abcec6264caa79df83fd93a71e62622710d6763a9126521861f

  • SHA512

    35bf4fdd3cdcc9555d34615ae5aa8f95844d408797d61904c127c094d13d2a029949ff291168d05fd811c8074b26871133806a7b81d4298fbbb278c0fd753bed

Malware Config

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

5239890474

C2

193.106.191.253:4752

Attributes
  • auth_value

    4b35bc435fa5324557f24ea122bfff2b

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:18728

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

@willilawilwilililw

C2

194.36.177.77:23795

Attributes
  • auth_value

    0aa68e6e6d95c1bd9c9549ad5700d4a0

Extracted

Family

vidar

Version

53.2

Botnet

1521

C2

https://t.me/tgch_hijuly

https://c.im/@olegf9844h

Attributes
  • profile_id

    1521

Extracted

Family

redline

Botnet

@latrant100

C2

65.108.20.182:45391

Attributes
  • auth_value

    15c4c331c46a3545f929699f60d0af0f

Targets

    • Target

      SecuriteInfo.com.Trojan.PWS.Steam.31455.11067.31304

    • Size

      7.3MB

    • MD5

      4e0f880ad6e0675c1bb3365bafafb453

    • SHA1

      e8d7a4eed67599951e09824bece2e481caa20b8e

    • SHA256

      d996c356f5566abcec6264caa79df83fd93a71e62622710d6763a9126521861f

    • SHA512

      35bf4fdd3cdcc9555d34615ae5aa8f95844d408797d61904c127c094d13d2a029949ff291168d05fd811c8074b26871133806a7b81d4298fbbb278c0fd753bed

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • Vidar Stealer

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks