General

  • Target

    b392d04cf1c1d1f456d4c98db918adf7.exe

  • Size

    141KB

  • Sample

    230505-j8zghaha44

  • MD5

    b392d04cf1c1d1f456d4c98db918adf7

  • SHA1

    8b6485f29a5416d19085ce42c414367f61ab3717

  • SHA256

    3dbfc85922adcc72d86d8c50d0e027efeb71bc9b0b4f8c7bba7be5348a7d0d5d

  • SHA512

    99fc5271441f28cd6e1edf62c9ee64d004453b4d887f6cddf26145dad3b11b54807e224378e7b91f1dd5c19b2cd8fac4b91d004e7f240fd393dcbe9f33c40014

  • SSDEEP

    3072:2bbfPwSEsGVqwkwDapiUlhK0fOWIOGPk4HWGTH+x9:2bbfPwPqyaq/WIm42GL+L

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.23/o.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.23/r.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.23/file.png

Extracted

Family

systembc

C2

185.161.248.16:4440

Extracted

Family

redline

Botnet

[ PRO ]

C2

185.161.248.16:26885

Attributes
  • auth_value

    b4958da54d1cdd9d9b28330afda1cc3c

Targets

    • Target

      b392d04cf1c1d1f456d4c98db918adf7.exe

    • Size

      141KB

    • MD5

      b392d04cf1c1d1f456d4c98db918adf7

    • SHA1

      8b6485f29a5416d19085ce42c414367f61ab3717

    • SHA256

      3dbfc85922adcc72d86d8c50d0e027efeb71bc9b0b4f8c7bba7be5348a7d0d5d

    • SHA512

      99fc5271441f28cd6e1edf62c9ee64d004453b4d887f6cddf26145dad3b11b54807e224378e7b91f1dd5c19b2cd8fac4b91d004e7f240fd393dcbe9f33c40014

    • SSDEEP

      3072:2bbfPwSEsGVqwkwDapiUlhK0fOWIOGPk4HWGTH+x9:2bbfPwPqyaq/WIm42GL+L

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks