General

  • Target

    a65a08c245d9fcb7f1394eb42473d597.exe

  • Size

    202KB

  • Sample

    220925-t78znafde4

  • MD5

    a65a08c245d9fcb7f1394eb42473d597

  • SHA1

    82447e1298ae03134de2db1e68b314d310fa3922

  • SHA256

    24b3d36dd1e117a17fcc7bbda20bf4e3afe69b674a9ac7cae483a3a31e9de5fa

  • SHA512

    2ec93e02057f2258009a740edc019f4957ea076960074291341e9234f758e0b1c2d8a51d22507aa82cd6e2ef49cd39b9f48cbf2a94d4bd487bb0211c8b166f40

  • SSDEEP

    3072:SZ1saMiMm5gVkaAa7DWvYyzt80gvNBxIIX/PkIXx:AoVjWvD

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @mr_golds)

C2

77.73.134.27:7161

Attributes
  • auth_value

    4b2de03af6b6ac513ac597c2e6c1ad51

Targets

    • Target

      a65a08c245d9fcb7f1394eb42473d597.exe

    • Size

      202KB

    • MD5

      a65a08c245d9fcb7f1394eb42473d597

    • SHA1

      82447e1298ae03134de2db1e68b314d310fa3922

    • SHA256

      24b3d36dd1e117a17fcc7bbda20bf4e3afe69b674a9ac7cae483a3a31e9de5fa

    • SHA512

      2ec93e02057f2258009a740edc019f4957ea076960074291341e9234f758e0b1c2d8a51d22507aa82cd6e2ef49cd39b9f48cbf2a94d4bd487bb0211c8b166f40

    • SSDEEP

      3072:SZ1saMiMm5gVkaAa7DWvYyzt80gvNBxIIX/PkIXx:AoVjWvD

    • Detects Smokeloader packer

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks