General

  • Target

    ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c

  • Size

    8.3MB

  • Sample

    220219-nhfzpaadc6

  • MD5

    7d3cc71026174675931a2510162da397

  • SHA1

    56e330ce592c0a4bcf95ab6c7c7ebfd872bd6a04

  • SHA256

    ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c

  • SHA512

    8f7be087ad88682604c8b753d2ec198825dde6cc2ce3a1e1b9e1a36ba3b76bddae7559659b44c6f1bbfc0ef18eadfe241ad593ca95e0164093150abef317ca49

Malware Config

Targets

    • Target

      ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c

    • Size

      8.3MB

    • MD5

      7d3cc71026174675931a2510162da397

    • SHA1

      56e330ce592c0a4bcf95ab6c7c7ebfd872bd6a04

    • SHA256

      ca17105454d61b84d3190e76bc9f277e55ca6886ca3f6ec29d8a84b1825c832c

    • SHA512

      8f7be087ad88682604c8b753d2ec198825dde6cc2ce3a1e1b9e1a36ba3b76bddae7559659b44c6f1bbfc0ef18eadfe241ad593ca95e0164093150abef317ca49

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks