General

  • Target

    47e8ecad428d28536cc01427ce7e3f757223b48d639fbd27ea8281b0e098aa74

  • Size

    231KB

  • Sample

    221116-vbwj5acb37

  • MD5

    d77669f81b1144b5c6d938956eefe086

  • SHA1

    ab5124f468d2b2bc7f916809d402f9ad07d68271

  • SHA256

    47e8ecad428d28536cc01427ce7e3f757223b48d639fbd27ea8281b0e098aa74

  • SHA512

    0eaf8a2cb6ff41661506f0ff5abdb9e77d66b7fee7ccab5b01d999f1b5d27836ca9a32e15cfb725a4f348b1e25dd4ca34b12ec7a9098af384b2debbf713b68fe

  • SSDEEP

    3072:JXO++i+1L6VJcJDWdyynFoBOsXogCX3a6neBE09MumMuTroVS+CD8OM+jub:tv+1L6YJDWdfFossX7gGLnm6MTPzub

Malware Config

Extracted

Family

redline

Botnet

3m

C2

jalocliche.xyz:81

chardhesha.xyz:81

Attributes
  • auth_value

    e7297ca71163c923562e84cf53f5dc0e

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Targets

    • Target

      47e8ecad428d28536cc01427ce7e3f757223b48d639fbd27ea8281b0e098aa74

    • Size

      231KB

    • MD5

      d77669f81b1144b5c6d938956eefe086

    • SHA1

      ab5124f468d2b2bc7f916809d402f9ad07d68271

    • SHA256

      47e8ecad428d28536cc01427ce7e3f757223b48d639fbd27ea8281b0e098aa74

    • SHA512

      0eaf8a2cb6ff41661506f0ff5abdb9e77d66b7fee7ccab5b01d999f1b5d27836ca9a32e15cfb725a4f348b1e25dd4ca34b12ec7a9098af384b2debbf713b68fe

    • SSDEEP

      3072:JXO++i+1L6VJcJDWdyynFoBOsXogCX3a6neBE09MumMuTroVS+CD8OM+jub:tv+1L6YJDWdfFossX7gGLnm6MTPzub

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Amadey credential stealer module

    • Detects Smokeloader packer

    • Eternity

      Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks