General

  • Target

    1756844570.exe

  • Size

    6.0MB

  • Sample

    210627-gszwbdtyen

  • MD5

    b5c1bde381200f4665d83628d7fcb334

  • SHA1

    3b67af05c83528c15c571c40064e6f392585836a

  • SHA256

    49b57d024424267e79102b40cacbdb69c6e92ec41d5443d069da06e4eb083921

  • SHA512

    d9ed32fe5aed5a1343067dd2f9bce3a9ee2711c590efacb1be7b7df191b3dd25dcbb16b520834d101b7b66947adafadf754b77fd4a1bfb9849bfaabf923f1543

Malware Config

Targets

    • Target

      1756844570.exe

    • Size

      6.0MB

    • MD5

      b5c1bde381200f4665d83628d7fcb334

    • SHA1

      3b67af05c83528c15c571c40064e6f392585836a

    • SHA256

      49b57d024424267e79102b40cacbdb69c6e92ec41d5443d069da06e4eb083921

    • SHA512

      d9ed32fe5aed5a1343067dd2f9bce3a9ee2711c590efacb1be7b7df191b3dd25dcbb16b520834d101b7b66947adafadf754b77fd4a1bfb9849bfaabf923f1543

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks