General

  • Target

    a94fe2d4ea938aeda1b547621f8127b4.exe

  • Size

    8KB

  • Sample

    210929-n7fp8aege7

  • MD5

    a94fe2d4ea938aeda1b547621f8127b4

  • SHA1

    1e5872c1fdd4bed72e7745891ccc0f29f1ae4963

  • SHA256

    51d754d17bded4a65f90a483bf8aeb78fdcbb421ccbcd5391eeb777e4ffc4d7d

  • SHA512

    0f47cb66612dda4814c9806825ea3248460664c1b9e77190abf1945f6df31458824d7ff2a324e95d0e84f4f819e878dbc1a0ce41b51dc8ab3cdf0c49fc0b7c7b

Malware Config

Extracted

Family

redline

Botnet

UTS

C2

45.9.20.20:13441

Extracted

Family

redline

Botnet

oliver2109

C2

213.166.69.181:64650

Extracted

Family

redline

Botnet

aboba

C2

65.108.1.219:28593

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://shellloader.top/welcome

Targets

    • Target

      a94fe2d4ea938aeda1b547621f8127b4.exe

    • Size

      8KB

    • MD5

      a94fe2d4ea938aeda1b547621f8127b4

    • SHA1

      1e5872c1fdd4bed72e7745891ccc0f29f1ae4963

    • SHA256

      51d754d17bded4a65f90a483bf8aeb78fdcbb421ccbcd5391eeb777e4ffc4d7d

    • SHA512

      0f47cb66612dda4814c9806825ea3248460664c1b9e77190abf1945f6df31458824d7ff2a324e95d0e84f4f819e878dbc1a0ce41b51dc8ab3cdf0c49fc0b7c7b

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks