General

  • Target

    236461dead0487e218e50044186bce8ca5b2d37db20e20f1bffb91b0bd23a886

  • Size

    201KB

  • Sample

    220925-kd49yafcbp

  • MD5

    2aad0f5cc4e2f47188ec5df256df7ebd

  • SHA1

    4c3f2825d2621d4431288002284e7d20986278a0

  • SHA256

    236461dead0487e218e50044186bce8ca5b2d37db20e20f1bffb91b0bd23a886

  • SHA512

    5a3163ad533c5007a6e2dfa6016b33f18696eda343db9fa06ed11c6a04499fcd6a0eef4a57b244bf7d8eb3ec963694558f14087dc5fb805765ba3cdbfec76d54

  • SSDEEP

    3072:UEmhESjbi5DUK/jlx7IQC5ztwZB1pr+Y/PkIXx:Midx8Vwn

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @me_golds)

C2

77.73.134.27:7161

Attributes
  • auth_value

    e136da06c7c0400f4091dab1787720ea

Targets

    • Target

      236461dead0487e218e50044186bce8ca5b2d37db20e20f1bffb91b0bd23a886

    • Size

      201KB

    • MD5

      2aad0f5cc4e2f47188ec5df256df7ebd

    • SHA1

      4c3f2825d2621d4431288002284e7d20986278a0

    • SHA256

      236461dead0487e218e50044186bce8ca5b2d37db20e20f1bffb91b0bd23a886

    • SHA512

      5a3163ad533c5007a6e2dfa6016b33f18696eda343db9fa06ed11c6a04499fcd6a0eef4a57b244bf7d8eb3ec963694558f14087dc5fb805765ba3cdbfec76d54

    • SSDEEP

      3072:UEmhESjbi5DUK/jlx7IQC5ztwZB1pr+Y/PkIXx:Midx8Vwn

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks