Resubmissions

31-03-2023 21:41

230331-1jsq4adf76 10

31-03-2023 21:38

230331-1g59eadf64 10

General

  • Target

    ExloaderSetup.exe

  • Size

    18.9MB

  • Sample

    230331-1g59eadf64

  • MD5

    60f4d01e21f14e48af9f2024d5a7ad59

  • SHA1

    fd60ace5feea5d813deebc007c0e1933931982c5

  • SHA256

    161c8b407d317897a6f55a2812eecbb1fe4e999156ae666933c9999f602ab81c

  • SHA512

    5c33b57a923f5395629816dd69cfe33573d68adbf7b9e46e1377b645b598ef26b78b4ecaa375a5527f8355efca898a69d5c4762476818d45cdf1a709aea4ce12

  • SSDEEP

    393216:VYvVgx3oBkGQsA33cmlCcUEGxkeq/OzxMpBt7sZxYL3of4m46:VwVgp6kGQfHcmlh6Keq/gMtQZxMo

Score
10/10

Malware Config

Targets

    • Target

      ExloaderSetup.exe

    • Size

      18.9MB

    • MD5

      60f4d01e21f14e48af9f2024d5a7ad59

    • SHA1

      fd60ace5feea5d813deebc007c0e1933931982c5

    • SHA256

      161c8b407d317897a6f55a2812eecbb1fe4e999156ae666933c9999f602ab81c

    • SHA512

      5c33b57a923f5395629816dd69cfe33573d68adbf7b9e46e1377b645b598ef26b78b4ecaa375a5527f8355efca898a69d5c4762476818d45cdf1a709aea4ce12

    • SSDEEP

      393216:VYvVgx3oBkGQsA33cmlCcUEGxkeq/OzxMpBt7sZxYL3of4m46:VwVgp6kGQfHcmlh6Keq/gMtQZxMo

    Score
    10/10
    • Modifies security service

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Impair Defenses

1
T1562

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks