General

  • Target

    11a161f3413da2cb192c2146d7d0ac592efa3d8fda9eaf64b59e03a2707671f3

  • Size

    6.1MB

  • Sample

    220725-198j8sehc4

  • MD5

    6b3ce871d1294f1859fc0adaef31f42a

  • SHA1

    a0337899eb6ac18a2010ff89c11a3fc43bea73c3

  • SHA256

    11a161f3413da2cb192c2146d7d0ac592efa3d8fda9eaf64b59e03a2707671f3

  • SHA512

    fa1e830d5d4c93409411d0f199613584ec2b373874aa5d845c340f259d65895d1650071d7e769462db5099e6823b58cdfa2fc1ddf00a55698144e35566b92ae4

Malware Config

Extracted

Family

redline

Botnet

Vukong

C2

15.235.171.56:30730

Attributes
  • auth_value

    95768fca932e7c21a4454b0991c3ef32

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:18728

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

4

C2

31.41.244.134:11643

Attributes
  • auth_value

    a516b2d034ecd34338f12b50347fbd92

Extracted

Family

redline

Botnet

@tag12312341

C2

62.204.41.144:14096

Attributes
  • auth_value

    71466795417275fac01979e57016e277

Extracted

Family

eternity

C2

http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion

Wallets

3d124531384b43d082e5cf79f6b2096a

Extracted

Family

vidar

Version

53.3

Botnet

1521

C2

https://t.me/korstonsales

https://climatejustice.social/@ffoleg94

Attributes
  • profile_id

    1521

Targets

    • Target

      11a161f3413da2cb192c2146d7d0ac592efa3d8fda9eaf64b59e03a2707671f3

    • Size

      6.1MB

    • MD5

      6b3ce871d1294f1859fc0adaef31f42a

    • SHA1

      a0337899eb6ac18a2010ff89c11a3fc43bea73c3

    • SHA256

      11a161f3413da2cb192c2146d7d0ac592efa3d8fda9eaf64b59e03a2707671f3

    • SHA512

      fa1e830d5d4c93409411d0f199613584ec2b373874aa5d845c340f259d65895d1650071d7e769462db5099e6823b58cdfa2fc1ddf00a55698144e35566b92ae4

    • Detects Eternity stealer

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks