General

  • Target

    09e014d4e0cce8acabe3c078950f0f014954294b573e5692b40f543a3a2dff95

  • Size

    187KB

  • Sample

    220923-s8mx5shdh2

  • MD5

    87bf81edd81527b05e84856599ba5fd7

  • SHA1

    0948c0e30415e6a5374b5f0d8d9225a0e89f970f

  • SHA256

    09e014d4e0cce8acabe3c078950f0f014954294b573e5692b40f543a3a2dff95

  • SHA512

    e6c8db0d7d2bc1a2100ec88d382a60a283f71107b8784aae4cfaff94270c9cea34902d68d4625406d3975b2210c23f9a4f3fe473fe6a1a54b23184c2a3a1ab1c

  • SSDEEP

    3072:ePkUGgLbOgKv5Qrf/1xM4IRAbKTSrByjSdB/PkD4n:LgLLKsabiCy

Malware Config

Extracted

Family

redline

C2

78.153.144.94:41964

Attributes
  • auth_value

    cfd1451b868c64da70f1342ca123273f

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Targets

    • Target

      09e014d4e0cce8acabe3c078950f0f014954294b573e5692b40f543a3a2dff95

    • Size

      187KB

    • MD5

      87bf81edd81527b05e84856599ba5fd7

    • SHA1

      0948c0e30415e6a5374b5f0d8d9225a0e89f970f

    • SHA256

      09e014d4e0cce8acabe3c078950f0f014954294b573e5692b40f543a3a2dff95

    • SHA512

      e6c8db0d7d2bc1a2100ec88d382a60a283f71107b8784aae4cfaff94270c9cea34902d68d4625406d3975b2210c23f9a4f3fe473fe6a1a54b23184c2a3a1ab1c

    • SSDEEP

      3072:ePkUGgLbOgKv5Qrf/1xM4IRAbKTSrByjSdB/PkD4n:LgLLKsabiCy

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks