General

  • Target

    a2aa55cd5d008b8cccadb5e4d92acb31.exe

  • Size

    1.5MB

  • Sample

    220720-yd3yrsghf4

  • MD5

    a2aa55cd5d008b8cccadb5e4d92acb31

  • SHA1

    80ec89867818c9d9474aab54090a021f560b34fd

  • SHA256

    1e40b7a3aca5fa0302e9f6c2e4b10f738f8ad2e357cb0987f175c456f67e8e67

  • SHA512

    a861b859cb6f2ca714d72ffba967b8a2e08460c518efb939627afc7ebc1a1d245a3e7a7a46bc925389526a74f754b966a76eb19a7c71d6d13d42fcee6a61bcd3

Malware Config

Extracted

Family

redline

Botnet

@hashcats

C2

185.106.92.226:40788

Attributes
  • auth_value

    5cb1fd359a60ab35a12a759dc0a24266

Extracted

Family

eternity

C2

http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion

Wallets

3d124531384b43d082e5cf79f6b2096a

Extracted

Family

vidar

Version

53.3

Botnet

1513

C2

https://t.me/korstonsales

https://climatejustice.social/@ffoleg94

Attributes
  • profile_id

    1513

Extracted

Family

vidar

Version

53.3

Botnet

1521

C2

https://t.me/korstonsales

https://climatejustice.social/@ffoleg94

Attributes
  • profile_id

    1521

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:18728

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Targets

    • Target

      a2aa55cd5d008b8cccadb5e4d92acb31.exe

    • Size

      1.5MB

    • MD5

      a2aa55cd5d008b8cccadb5e4d92acb31

    • SHA1

      80ec89867818c9d9474aab54090a021f560b34fd

    • SHA256

      1e40b7a3aca5fa0302e9f6c2e4b10f738f8ad2e357cb0987f175c456f67e8e67

    • SHA512

      a861b859cb6f2ca714d72ffba967b8a2e08460c518efb939627afc7ebc1a1d245a3e7a7a46bc925389526a74f754b966a76eb19a7c71d6d13d42fcee6a61bcd3

    • Detects Eternity stealer

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks