General

  • Target

    Software patch v2.0.5.exe

  • Size

    3.1MB

  • Sample

    210811-ce24jt15kn

  • MD5

    d03337f5bb060e48c67e625084d48a84

  • SHA1

    89d89fe1aeb5b69b2e5e9fdea533c4e32e5ae887

  • SHA256

    010e5cf08f24b0b769747b20d38324e7ea5b3633cc72832a07cb8769b126dd0f

  • SHA512

    4106c6922d175bbaa947a0a03783d39fe44936fa7ec5079dafece596f8378f326b0f094c0433f3f363aaad9ed6f81c7da5273347abc18031c88be79fe3c4ea56

Malware Config

Extracted

Family

redline

Botnet

@faqu_1

C2

45.82.179.116:10425

Targets

    • Target

      Software patch v2.0.5.exe

    • Size

      3.1MB

    • MD5

      d03337f5bb060e48c67e625084d48a84

    • SHA1

      89d89fe1aeb5b69b2e5e9fdea533c4e32e5ae887

    • SHA256

      010e5cf08f24b0b769747b20d38324e7ea5b3633cc72832a07cb8769b126dd0f

    • SHA512

      4106c6922d175bbaa947a0a03783d39fe44936fa7ec5079dafece596f8378f326b0f094c0433f3f363aaad9ed6f81c7da5273347abc18031c88be79fe3c4ea56

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks