General

  • Target

    file.exe

  • Size

    354KB

  • Sample

    221023-r2z4fsahdn

  • MD5

    d88420c2434798988676e6f9701366e3

  • SHA1

    cbc43218d94beb38e0af53ae7bcde9d8b60cb86b

  • SHA256

    0963fff5b1b19e7da2d72f54f54a5369ac466f0c8b76329ba70fd1c464858f9f

  • SHA512

    f40ecf553b25a4fdf4a88db37bb38866e09b2dbbc6807e0c4a1e66a807bca2fde775a44e3c512df8746347db279ca810892b63713ada65f58a4795e467fc338a

  • SSDEEP

    6144:2/3FwJdK4oe0M/+FPwFvE+eKp9nq0AOE553Bais8VFQ3nFYr7B5Rrh:QwJdK4oegFP4N+3BPtK3FWB7rh

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

51.89.201.21:7161

Attributes
  • auth_value

    3a050df92d0cf082b2cdaf87863616be

Extracted

Family

redline

Botnet

875784825

C2

79.137.192.6:8362

Targets

    • Target

      file.exe

    • Size

      354KB

    • MD5

      d88420c2434798988676e6f9701366e3

    • SHA1

      cbc43218d94beb38e0af53ae7bcde9d8b60cb86b

    • SHA256

      0963fff5b1b19e7da2d72f54f54a5369ac466f0c8b76329ba70fd1c464858f9f

    • SHA512

      f40ecf553b25a4fdf4a88db37bb38866e09b2dbbc6807e0c4a1e66a807bca2fde775a44e3c512df8746347db279ca810892b63713ada65f58a4795e467fc338a

    • SSDEEP

      6144:2/3FwJdK4oe0M/+FPwFvE+eKp9nq0AOE553Bais8VFQ3nFYr7B5Rrh:QwJdK4oegFP4N+3BPtK3FWB7rh

    • Modifies security service

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

2
T1497

Impair Defenses

1
T1562

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Collection

Data from Local System

1
T1005

Impact

Service Stop

1
T1489

Tasks