General

  • Target

    330e159d4b53bbdcd06db3b27976774d1c17baa765b69b61a54a123c9f0dd60f

  • Size

    186KB

  • Sample

    220923-sgmhasafhj

  • MD5

    6e0f1cc659c3c968b24d1369df74bf85

  • SHA1

    aef112b202887351dcbee03fc9f73c4b0131f3cd

  • SHA256

    330e159d4b53bbdcd06db3b27976774d1c17baa765b69b61a54a123c9f0dd60f

  • SHA512

    cb5495713973eced39507636a7390e88cad62233d071a598815e0e0142b36fc04ec7eb2af65838c8286661b35db5aa1f66aa8ca73fec4c7ea55a53171d18c52a

  • SSDEEP

    3072:zbcuNYnL12ScLG5X0d4rCjf97BZJ3Oops11VBTV8/PkK4n:HqLHcLT4uR7LXAB

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

C2

5.252.118.34:37991

Attributes
  • auth_value

    b5af0cad45273cbce8023bfa93cf0768

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Targets

    • Target

      330e159d4b53bbdcd06db3b27976774d1c17baa765b69b61a54a123c9f0dd60f

    • Size

      186KB

    • MD5

      6e0f1cc659c3c968b24d1369df74bf85

    • SHA1

      aef112b202887351dcbee03fc9f73c4b0131f3cd

    • SHA256

      330e159d4b53bbdcd06db3b27976774d1c17baa765b69b61a54a123c9f0dd60f

    • SHA512

      cb5495713973eced39507636a7390e88cad62233d071a598815e0e0142b36fc04ec7eb2af65838c8286661b35db5aa1f66aa8ca73fec4c7ea55a53171d18c52a

    • SSDEEP

      3072:zbcuNYnL12ScLG5X0d4rCjf97BZJ3Oops11VBTV8/PkK4n:HqLHcLT4uR7LXAB

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks