General

  • Target

    d0af793e1384ddf8f41040c2de0ef1fa13a979644a4220c6f0dfb4a9c066bbd1

  • Size

    35KB

  • Sample

    230105-v2thfsgb9w

  • MD5

    343a47670e6c4360291998c5db38e9d0

  • SHA1

    e1346f93d29acd74b161e42082b4913d3cd09036

  • SHA256

    d0af793e1384ddf8f41040c2de0ef1fa13a979644a4220c6f0dfb4a9c066bbd1

  • SHA512

    65eeadc0740e993049b6813501168e6e1689285e58b1977151d0f65d74ca4dd6cbf6cd37932d15b5f177ab8b6f867faff762190b89b7bc0f84e790b4d8725fed

  • SSDEEP

    768:3lC8HUJKactlLjAyxKgy4r/wOPpdwMNhghy0q9:3lX0JKactzwP4kmTghy0I

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/go.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.194/me.png

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://62.204.41.194/F1.exe

Extracted

Family

redline

Botnet

$

C2

31.41.244.135:19850

Attributes
  • auth_value

    66623f79e2af33286760f5dd6c4262dc

Targets

    • Target

      d0af793e1384ddf8f41040c2de0ef1fa13a979644a4220c6f0dfb4a9c066bbd1

    • Size

      35KB

    • MD5

      343a47670e6c4360291998c5db38e9d0

    • SHA1

      e1346f93d29acd74b161e42082b4913d3cd09036

    • SHA256

      d0af793e1384ddf8f41040c2de0ef1fa13a979644a4220c6f0dfb4a9c066bbd1

    • SHA512

      65eeadc0740e993049b6813501168e6e1689285e58b1977151d0f65d74ca4dd6cbf6cd37932d15b5f177ab8b6f867faff762190b89b7bc0f84e790b4d8725fed

    • SSDEEP

      768:3lC8HUJKactlLjAyxKgy4r/wOPpdwMNhghy0q9:3lX0JKactzwP4kmTghy0I

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks