General

  • Target

    b9aa7b7c22b463e72add3aa5873166a6f3cd3a20adfb68d386eb6ab924fca7aa

  • Size

    280KB

  • Sample

    220922-qyf1qsfdbk

  • MD5

    cae5dd708c9c763a8323dc076a4e6a87

  • SHA1

    43932ae7676c2cc814684ef27f100d253c3f97cc

  • SHA256

    b9aa7b7c22b463e72add3aa5873166a6f3cd3a20adfb68d386eb6ab924fca7aa

  • SHA512

    06b50d9e93272b335328ebbcd7b2cd96446fad33345ddb3c02e68e01bf6bfb57c9fcc397d43e397efe21e15f201903a68dc42d2069ba6fc97db8aa5d733d853a

  • SSDEEP

    6144:9gD4p728BLmibyg8YudCqYTF0Sk40lT9a9igavwVftzC:9gDOHPbyg8YugSS6lTUAA+

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Targets

    • Target

      b9aa7b7c22b463e72add3aa5873166a6f3cd3a20adfb68d386eb6ab924fca7aa

    • Size

      280KB

    • MD5

      cae5dd708c9c763a8323dc076a4e6a87

    • SHA1

      43932ae7676c2cc814684ef27f100d253c3f97cc

    • SHA256

      b9aa7b7c22b463e72add3aa5873166a6f3cd3a20adfb68d386eb6ab924fca7aa

    • SHA512

      06b50d9e93272b335328ebbcd7b2cd96446fad33345ddb3c02e68e01bf6bfb57c9fcc397d43e397efe21e15f201903a68dc42d2069ba6fc97db8aa5d733d853a

    • SSDEEP

      6144:9gD4p728BLmibyg8YudCqYTF0Sk40lT9a9igavwVftzC:9gDOHPbyg8YugSS6lTUAA+

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks