General

  • Target

    ezXcheat X v2.41c.exe

  • Size

    41KB

  • Sample

    211014-z56z6sbaer

  • MD5

    6055435901bfb5bd45d0e89fafe04072

  • SHA1

    03be74c1818c33d25cc12e8437a226caa446e935

  • SHA256

    0c8765b5df84c97314dd2cbf298204b133d73d2a961502463cfbf04e83e1ffa1

  • SHA512

    6548398fc089b23b3713c641e37ae9ab66665c4aeeb5ec3eb9cedee2d05e179b2328da36292e181e9cf5d1a3fabbc27be516f0883baff97b52bcd8b6f42baa14

Malware Config

Extracted

Family

redline

Botnet

@obamaklan1

C2

164.132.72.186:18717

Targets

    • Target

      ezXcheat X v2.41c.exe

    • Size

      41KB

    • MD5

      6055435901bfb5bd45d0e89fafe04072

    • SHA1

      03be74c1818c33d25cc12e8437a226caa446e935

    • SHA256

      0c8765b5df84c97314dd2cbf298204b133d73d2a961502463cfbf04e83e1ffa1

    • SHA512

      6548398fc089b23b3713c641e37ae9ab66665c4aeeb5ec3eb9cedee2d05e179b2328da36292e181e9cf5d1a3fabbc27be516f0883baff97b52bcd8b6f42baa14

    • Modifies security service

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks