Resubmissions

28-09-2022 23:58

220928-31a9gshdb8 10

28-09-2022 23:43

220928-3qz5vshda8 10

General

  • Target

    11.exe

  • Size

    7.2MB

  • Sample

    220928-3qz5vshda8

  • MD5

    6ea25d773cf0786cb3fb31483a1bc5dc

  • SHA1

    7366c623557f4e6bd6286e5b860155ccba161e29

  • SHA256

    9b3ffda6ae9f7822e6984568c4ea924a3f651f0b1afcfccf8413631015abb507

  • SHA512

    83c8ebe2681448129f084c849df44cb30b71483cf75469ccc80c59aacf213ba153dd91f4431336faf634dab2196f8ed46c6a74a5ec4c2a1201bc84f718818817

  • SSDEEP

    196608:YGo4HILZq86dKzZicbAyIcq54eT5Ukko6m:14uAzZicbybT5Uho6m

Malware Config

Targets

    • Target

      11.exe

    • Size

      7.2MB

    • MD5

      6ea25d773cf0786cb3fb31483a1bc5dc

    • SHA1

      7366c623557f4e6bd6286e5b860155ccba161e29

    • SHA256

      9b3ffda6ae9f7822e6984568c4ea924a3f651f0b1afcfccf8413631015abb507

    • SHA512

      83c8ebe2681448129f084c849df44cb30b71483cf75469ccc80c59aacf213ba153dd91f4431336faf634dab2196f8ed46c6a74a5ec4c2a1201bc84f718818817

    • SSDEEP

      196608:YGo4HILZq86dKzZicbAyIcq54eT5Ukko6m:14uAzZicbybT5Uho6m

    • Modifies security service

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Impact

Service Stop

1
T1489

Tasks