General

  • Target

    88e69501fee73dd8dab2018790ba2eeafade322e9b0d8577c6036b9c7754b68b

  • Size

    168KB

  • Sample

    220923-pnxeasgff5

  • MD5

    2523b3e0b6a5198bb7341a5196755537

  • SHA1

    35a5a4bd89cc4273ee5b3dba1daab9e1990e2671

  • SHA256

    88e69501fee73dd8dab2018790ba2eeafade322e9b0d8577c6036b9c7754b68b

  • SHA512

    6cb3aa268cf1b4f5d565360def91c1a3c579415224c3a5fcd619bfb7e9dcf9664175a9310d6a567a4845bd064acec9d0bf7ef86710b52139d292d206e754d33c

  • SSDEEP

    3072:kuoLTM53VHHxCwWEaYlcgpXXbY3lvIKgLBv6jS/PkK4n:KLTcVHxCFY2gFbYdIKv

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

C2

5.252.118.34:37991

Attributes
  • auth_value

    b5af0cad45273cbce8023bfa93cf0768

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Targets

    • Target

      88e69501fee73dd8dab2018790ba2eeafade322e9b0d8577c6036b9c7754b68b

    • Size

      168KB

    • MD5

      2523b3e0b6a5198bb7341a5196755537

    • SHA1

      35a5a4bd89cc4273ee5b3dba1daab9e1990e2671

    • SHA256

      88e69501fee73dd8dab2018790ba2eeafade322e9b0d8577c6036b9c7754b68b

    • SHA512

      6cb3aa268cf1b4f5d565360def91c1a3c579415224c3a5fcd619bfb7e9dcf9664175a9310d6a567a4845bd064acec9d0bf7ef86710b52139d292d206e754d33c

    • SSDEEP

      3072:kuoLTM53VHHxCwWEaYlcgpXXbY3lvIKgLBv6jS/PkK4n:KLTcVHxCFY2gFbYdIKv

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks