General

  • Target

    7c79df094c7e61fcf85d3d3c8cf18963f45acaef1a9adffc8dd168441d73a220

  • Size

    169KB

  • Sample

    220923-kzzxcahfhp

  • MD5

    9f5cc04e24f8e20254689c4f3b6e4dab

  • SHA1

    23c5b0d13bb21baf6f9d5c56d83a79c61a34ae80

  • SHA256

    7c79df094c7e61fcf85d3d3c8cf18963f45acaef1a9adffc8dd168441d73a220

  • SHA512

    1ecfcf0821a2d29aef5e5be1ef36b891facb437b2b4195e4b4f7037268984ef74e9dd5b20e42179278ff5b5b6faa1245d8ad53bf89fba90fd3ae5560055639f4

  • SSDEEP

    3072:2QJLxN5RLbJi4j/tnOdiWwvQTJAB1uSLcS/PkW4n:bLx/i6OiiFTSL

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

dantesoprano

C2

5.252.118.34:37991

Attributes
  • auth_value

    b5af0cad45273cbce8023bfa93cf0768

Targets

    • Target

      7c79df094c7e61fcf85d3d3c8cf18963f45acaef1a9adffc8dd168441d73a220

    • Size

      169KB

    • MD5

      9f5cc04e24f8e20254689c4f3b6e4dab

    • SHA1

      23c5b0d13bb21baf6f9d5c56d83a79c61a34ae80

    • SHA256

      7c79df094c7e61fcf85d3d3c8cf18963f45acaef1a9adffc8dd168441d73a220

    • SHA512

      1ecfcf0821a2d29aef5e5be1ef36b891facb437b2b4195e4b4f7037268984ef74e9dd5b20e42179278ff5b5b6faa1245d8ad53bf89fba90fd3ae5560055639f4

    • SSDEEP

      3072:2QJLxN5RLbJi4j/tnOdiWwvQTJAB1uSLcS/PkW4n:bLx/i6OiiFTSL

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks