General

  • Target

    c72e4609d983d00a134de721f0bedb7e53ab8820ca9d5e8b3d0bf1f689df02d3

  • Size

    4.0MB

  • Sample

    221028-tan8zsgac4

  • MD5

    64337f7ed5dabf14a8d22d6579543016

  • SHA1

    f744316d4a5d4c59c34bbac889a333d0e3e58e3d

  • SHA256

    c72e4609d983d00a134de721f0bedb7e53ab8820ca9d5e8b3d0bf1f689df02d3

  • SHA512

    4c6522db0cadc8715e3b8b2cf3d35d979d74c401dfd6d72b3176f43252eab9f907d07885f1efd67bd3e6c7686d6107537ee23392c4a138ad85aee7201756587a

  • SSDEEP

    98304:JMG0rgsJ+jy5+wSDM7gbhbwt4wuOyCFfyDy9w1LQtQbQ9c/xX:JrjjyknOgFwtwOyWfyHIQbhp

Malware Config

Extracted

Family

nullmixer

C2

http://motiwa.xyz/

Extracted

Family

redline

Botnet

DomAni

C2

ergerr3.top:80

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

dzkey

C2

193.106.191.19:47242

Attributes
  • auth_value

    52a449fd61ad73c3abc266d47c699ceb

Extracted

Family

redline

Botnet

1310

C2

79.137.192.57:48771

Attributes
  • auth_value

    feb5f5c29913f32658637e553762a40e

Extracted

Family

nymaim

C2

45.139.105.171

85.31.46.167

Extracted

Family

redline

Botnet

6.4

C2

103.89.90.61:34589

Attributes
  • auth_value

    a7a3522462b1f9687c4ead2995816370

Extracted

Family

redline

Botnet

Andriii_ff

C2

185.173.36.94:31511

Attributes
  • auth_value

    0318e100e6da39f286482d897715196b

Extracted

Family

vidar

Version

55.3

Botnet

937

C2

https://t.me/slivetalks

https://c.im/@xinibin420

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

new1028

C2

denestyenol.xyz:81

exirdonanos.xyz:81

Attributes
  • auth_value

    66c880a01e6ecc352ab1447a048f2697

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

51.89.201.21:7161

Attributes
  • auth_value

    3a050df92d0cf082b2cdaf87863616be

Targets

    • Target

      c72e4609d983d00a134de721f0bedb7e53ab8820ca9d5e8b3d0bf1f689df02d3

    • Size

      4.0MB

    • MD5

      64337f7ed5dabf14a8d22d6579543016

    • SHA1

      f744316d4a5d4c59c34bbac889a333d0e3e58e3d

    • SHA256

      c72e4609d983d00a134de721f0bedb7e53ab8820ca9d5e8b3d0bf1f689df02d3

    • SHA512

      4c6522db0cadc8715e3b8b2cf3d35d979d74c401dfd6d72b3176f43252eab9f907d07885f1efd67bd3e6c7686d6107537ee23392c4a138ad85aee7201756587a

    • SSDEEP

      98304:JMG0rgsJ+jy5+wSDM7gbhbwt4wuOyCFfyDy9w1LQtQbQ9c/xX:JrjjyknOgFwtwOyWfyHIQbhp

    • Detect Fabookie payload

    • Fabookie

      Fabookie is facebook account info stealer.

    • Modifies Windows Defender Real-time Protection settings

    • NullMixer

      NullMixer is a malware dropper leading to an infection chain of a wide variety of malware families.

    • NyMaim

      NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks