Resubmissions

03-11-2024 11:03

241103-m5srbs1qfs 5

03-09-2024 16:16

240903-tqvqpssbrg 10

03-09-2024 15:55

240903-tdaj1a1anq 6

General

  • Target

    FileApp.zip

  • Size

    6.0MB

  • Sample

    240903-tqvqpssbrg

  • MD5

    649931268d033124b6f4b0b092317949

  • SHA1

    3caf95c8480262a0ee12b6f0a8e2d9271ee55ba8

  • SHA256

    9c279a961213bb1bdbc4944555da05dbe20fc89a8d557493fa86f217bdb36b2d

  • SHA512

    bd57200ca9d21ff6d55e4ef4908829f095e4cdc5626d42cd145e641f206883b734c33995a1a6baa2784a098610bf4c46bd6311ff7c2e87b51c0ca683388a6389

  • SSDEEP

    98304:wtaO4zG9VrdRHoR3KFmpgF3R4uaYCvoQ0dVw7rk0F7JtLT:QaO4zG9JTH8KFflaNvRMVws0BJJ

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

147.45.47.36:30035

Extracted

Family

stealc

Botnet

leva

C2

http://185.215.113.100

Attributes
  • url_path

    /e2b1563c6670f193.php

Targets

    • Target

      FileApp.exe

    • Size

      739.0MB

    • MD5

      a6f1c5f8ff75ca1e78f55e1a05b44b39

    • SHA1

      b3a15feeee3c80425027f0f19901a8475f64f014

    • SHA256

      7357bdbe52a049e175f5005711fde9fbddde36ad6419006f0c3cf13ed1cb70e3

    • SHA512

      a3503a34bee2e531e7d0175a5dc99d7d2a652bbb53d91a9ac6534cbffe1d907f04384ddc48c2bd16e77435d8b0b97118145f3d2e7c9512f2005c9ae900814c68

    • SSDEEP

      98304:GMzgISSXaYGFQime2hKRculpYX8GRlwc2h00SQDFaFue:G4SGaRFb3TlpYlwcODFaI

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks