General

  • Target

    a9d45156d501f8ea58ee9aea58ea98fc6fa47beb32aaea199cf1e5f3b85a530e

  • Size

    169KB

  • Sample

    220923-n4c5xsgfa9

  • MD5

    035ffb57d85d7e9a263da599278306d9

  • SHA1

    034d12575b35809dedbe02f7a7b0096375824013

  • SHA256

    a9d45156d501f8ea58ee9aea58ea98fc6fa47beb32aaea199cf1e5f3b85a530e

  • SHA512

    edd009b59def2c35f7c144b18a9bc511057dd66e237d16363aa3e40b2233b4c21aa44e12c16af6ce4e795b048840fca32886e10986667abf5cb7cbf220410644

  • SSDEEP

    3072:UETLJBa5OjJzN0cvwYn01uf4JfnZQIqgO2BuTd/PkW4n:HLrFFNxvwYl4JfiIvO

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Extracted

Family

redline

C2

5.252.118.34:37991

Attributes
  • auth_value

    b5af0cad45273cbce8023bfa93cf0768

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Targets

    • Target

      a9d45156d501f8ea58ee9aea58ea98fc6fa47beb32aaea199cf1e5f3b85a530e

    • Size

      169KB

    • MD5

      035ffb57d85d7e9a263da599278306d9

    • SHA1

      034d12575b35809dedbe02f7a7b0096375824013

    • SHA256

      a9d45156d501f8ea58ee9aea58ea98fc6fa47beb32aaea199cf1e5f3b85a530e

    • SHA512

      edd009b59def2c35f7c144b18a9bc511057dd66e237d16363aa3e40b2233b4c21aa44e12c16af6ce4e795b048840fca32886e10986667abf5cb7cbf220410644

    • SSDEEP

      3072:UETLJBa5OjJzN0cvwYn01uf4JfnZQIqgO2BuTd/PkW4n:HLrFFNxvwYl4JfiIvO

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks