General

  • Target

    1720182390.795587_Setup.exe

  • Size

    4.1MB

  • Sample

    240706-p514ta1dmh

  • MD5

    e0b9f148f08f2338133f6b03811db2b6

  • SHA1

    091ab0e833aa40e030f39921be25c6945a2e1520

  • SHA256

    e7e85a87f5693d8b99717493dbf325227550e00cc64cef942435f0a4f40c4258

  • SHA512

    707b763c50e68b4017b7114491c1c61c6d0c330ff3ed5fa38fda54c9cfb293141e99ff5e977c858296c1d599c9ca8699b7a409150a1cdb977c2d964efcc80e6f

  • SSDEEP

    98304:4XAW81lYTdhNiJZ/Qc0dbCtdDbvhcz1XyqwXbcUSYn+N2Xzd:4WzkoJnubMDNHBXKYnq2XB

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

77.105.135.107:3445

Extracted

Family

lumma

C2

https://radiationnopp.shop/api

https://civilizzzationo.shop/api

Targets

    • Target

      1720182390.795587_Setup.exe

    • Size

      4.1MB

    • MD5

      e0b9f148f08f2338133f6b03811db2b6

    • SHA1

      091ab0e833aa40e030f39921be25c6945a2e1520

    • SHA256

      e7e85a87f5693d8b99717493dbf325227550e00cc64cef942435f0a4f40c4258

    • SHA512

      707b763c50e68b4017b7114491c1c61c6d0c330ff3ed5fa38fda54c9cfb293141e99ff5e977c858296c1d599c9ca8699b7a409150a1cdb977c2d964efcc80e6f

    • SSDEEP

      98304:4XAW81lYTdhNiJZ/Qc0dbCtdDbvhcz1XyqwXbcUSYn+N2Xzd:4WzkoJnubMDNHBXKYnq2XB

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies firewall policy service

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks