General

  • Target

    c8883f54905378290695087786808d2b9badf90356eba811bb3ed69ac03feb9f

  • Size

    280KB

  • Sample

    220922-yp72vsgaer

  • MD5

    1d512d993cd27ebccc0857bcf56d71a8

  • SHA1

    8aa50624fbc619c694aa533ef69533d8d92801e5

  • SHA256

    c8883f54905378290695087786808d2b9badf90356eba811bb3ed69ac03feb9f

  • SHA512

    33a0eca1c0b61e5512add899219ef1aac2e06db633969a411a3b39acadea886e9f28f643a888b1c7cfe393c47c51782fb67a5ac2613d38f2d22c94d83d4e1e4c

  • SSDEEP

    6144:czixk8is3Lf8b+0eWqls1sR6VIxjPymk0LQigavwVfrD:czi1Rob+0euqkuPy45c

Malware Config

Extracted

Family

redline

Botnet

dantesoprano

C2

5.252.118.34:37991

Attributes
  • auth_value

    b5af0cad45273cbce8023bfa93cf0768

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Targets

    • Target

      c8883f54905378290695087786808d2b9badf90356eba811bb3ed69ac03feb9f

    • Size

      280KB

    • MD5

      1d512d993cd27ebccc0857bcf56d71a8

    • SHA1

      8aa50624fbc619c694aa533ef69533d8d92801e5

    • SHA256

      c8883f54905378290695087786808d2b9badf90356eba811bb3ed69ac03feb9f

    • SHA512

      33a0eca1c0b61e5512add899219ef1aac2e06db633969a411a3b39acadea886e9f28f643a888b1c7cfe393c47c51782fb67a5ac2613d38f2d22c94d83d4e1e4c

    • SSDEEP

      6144:czixk8is3Lf8b+0eWqls1sR6VIxjPymk0LQigavwVfrD:czi1Rob+0euqkuPy45c

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks