General

  • Target

    fe5acbfdb0fa8cd7ede9cf73befbb4c84632247158f0d67b9d63fd9aaa9154a8

  • Size

    201KB

  • Sample

    220925-jfc3ssdgg4

  • MD5

    1305bed8615148b25ac6577fb168a329

  • SHA1

    7ced99be954efae5e5ded579aa48af5b1de0cc83

  • SHA256

    fe5acbfdb0fa8cd7ede9cf73befbb4c84632247158f0d67b9d63fd9aaa9154a8

  • SHA512

    0ab96e9d2296e17c850dcc4ce6df9bcb93f54e645583edfbf236e26dd83db6be2ebefb66b00642de818c78e9be62b934ed4e167d99356bcc91e0d93c54fe5c34

  • SSDEEP

    3072:LBMcLLO9jcxLHN5304EN+ktJgEUN3PqftgIyLhHFB+SoogZ9/PkIXx:BLVxTB49vc3EnahHGSot

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @me_golds)

C2

77.73.134.27:7161

Attributes
  • auth_value

    e136da06c7c0400f4091dab1787720ea

Targets

    • Target

      fe5acbfdb0fa8cd7ede9cf73befbb4c84632247158f0d67b9d63fd9aaa9154a8

    • Size

      201KB

    • MD5

      1305bed8615148b25ac6577fb168a329

    • SHA1

      7ced99be954efae5e5ded579aa48af5b1de0cc83

    • SHA256

      fe5acbfdb0fa8cd7ede9cf73befbb4c84632247158f0d67b9d63fd9aaa9154a8

    • SHA512

      0ab96e9d2296e17c850dcc4ce6df9bcb93f54e645583edfbf236e26dd83db6be2ebefb66b00642de818c78e9be62b934ed4e167d99356bcc91e0d93c54fe5c34

    • SSDEEP

      3072:LBMcLLO9jcxLHN5304EN+ktJgEUN3PqftgIyLhHFB+SoogZ9/PkIXx:BLVxTB49vc3EnahHGSot

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks