General

  • Target

    9177c0264805988c182d7ea133385f11ee0ecb985cb9e07308a4b7f08ac64561

  • Size

    5.3MB

  • Sample

    240523-aqs3bseg74

  • MD5

    368aa5ed88410ed27c874687df5944cd

  • SHA1

    1436b3f2e4e3564be1ca038041b346011bf682ef

  • SHA256

    9177c0264805988c182d7ea133385f11ee0ecb985cb9e07308a4b7f08ac64561

  • SHA512

    8787adcc5c6d0d185b0baf777430c44450ef7b84303bf4790cf03afda9a43ce7f4daf6f1f4864ec27ad4bf4a48cfefcbe3baac952aa0abd7267f1636f39ba0bd

  • SSDEEP

    98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7

Malware Config

Targets

    • Target

      9177c0264805988c182d7ea133385f11ee0ecb985cb9e07308a4b7f08ac64561

    • Size

      5.3MB

    • MD5

      368aa5ed88410ed27c874687df5944cd

    • SHA1

      1436b3f2e4e3564be1ca038041b346011bf682ef

    • SHA256

      9177c0264805988c182d7ea133385f11ee0ecb985cb9e07308a4b7f08ac64561

    • SHA512

      8787adcc5c6d0d185b0baf777430c44450ef7b84303bf4790cf03afda9a43ce7f4daf6f1f4864ec27ad4bf4a48cfefcbe3baac952aa0abd7267f1636f39ba0bd

    • SSDEEP

      98304:xRjPz9KDzUU8O5/B/LJ25E9SVh86sS3TRknQ3ss2MApp9meypA3cPDu7:xFKoU8O5/b2XViSjX310SeyGc7u7

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Stops running service(s)

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Impact

Service Stop

1
T1489

Tasks