General

  • Target

    313f90db50cc3d4164b90d648b83cd75.exe

  • Size

    671KB

  • Sample

    201203-c1g84z59w2

  • MD5

    313f90db50cc3d4164b90d648b83cd75

  • SHA1

    f861f285705a4eb7ef51de27baef8dae05c36e15

  • SHA256

    69057a29d94d0ae3e51c435df396178b093d057db5addcdb273dcd5aedc6e1ef

  • SHA512

    cb0acb7106a328a83848812e85d7f998e5c0ef0780b4f0c20ab33cf046053202c265c40d7f68ee156d2ad4f80c114529ef8d8e793302d45991337a5cf37d1546

Malware Config

Targets

    • Target

      313f90db50cc3d4164b90d648b83cd75.exe

    • Size

      671KB

    • MD5

      313f90db50cc3d4164b90d648b83cd75

    • SHA1

      f861f285705a4eb7ef51de27baef8dae05c36e15

    • SHA256

      69057a29d94d0ae3e51c435df396178b093d057db5addcdb273dcd5aedc6e1ef

    • SHA512

      cb0acb7106a328a83848812e85d7f998e5c0ef0780b4f0c20ab33cf046053202c265c40d7f68ee156d2ad4f80c114529ef8d8e793302d45991337a5cf37d1546

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Detected Stratum cryptominer command

      Looks to be attempting to contact Stratum mining pool.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks