General

  • Target

    829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670

  • Size

    5.3MB

  • Sample

    240522-cnfqbshc4w

  • MD5

    7cb35be5ff69f1d6ac6fda8c63159e49

  • SHA1

    048cd03b6a8aff39074aa0c9132cdaf980fa76fa

  • SHA256

    829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670

  • SHA512

    eb35047cd754ae47e3019aab74983b311cbcc2937548b9d951bda137d718fffdecf1574bac75e344f9abdd2f2a4ddd6a9032c7f0ab137446cca2ac987e6765a3

  • SSDEEP

    98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7

Malware Config

Targets

    • Target

      829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670

    • Size

      5.3MB

    • MD5

      7cb35be5ff69f1d6ac6fda8c63159e49

    • SHA1

      048cd03b6a8aff39074aa0c9132cdaf980fa76fa

    • SHA256

      829a7217425797382c0bf0e4af76ba49ed1e6592725a445e6e5da48ea53f6670

    • SHA512

      eb35047cd754ae47e3019aab74983b311cbcc2937548b9d951bda137d718fffdecf1574bac75e344f9abdd2f2a4ddd6a9032c7f0ab137446cca2ac987e6765a3

    • SSDEEP

      98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Stops running service(s)

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Impact

Service Stop

1
T1489

Tasks