General

  • Target

    build.exe

  • Size

    5.1MB

  • Sample

    240524-czmysaab56

  • MD5

    d2683333c33c9c8e7a0f0d81b65b3bc0

  • SHA1

    2ea3f0156f0a47dd6801cc0e576bb4cd88932ef9

  • SHA256

    932f71143cd50338a8557d6e34058d4758ffaaeda8183a9811d296ae75ee8b58

  • SHA512

    41ae89fcefa854eda56211d51ae86435406262520bb5e66d4e61e3838b215bc28f464beb705bd104bb18c0bcb0f033ea0603de12741d87aaae0951a302045602

  • SSDEEP

    98304:HNZOsiju24uvwISssMuIUbmFecKEKPssyWiNT4uChIhZ5:Ksiju24LNrIQmMTqyGd

Malware Config

Targets

    • Target

      build.exe

    • Size

      5.1MB

    • MD5

      d2683333c33c9c8e7a0f0d81b65b3bc0

    • SHA1

      2ea3f0156f0a47dd6801cc0e576bb4cd88932ef9

    • SHA256

      932f71143cd50338a8557d6e34058d4758ffaaeda8183a9811d296ae75ee8b58

    • SHA512

      41ae89fcefa854eda56211d51ae86435406262520bb5e66d4e61e3838b215bc28f464beb705bd104bb18c0bcb0f033ea0603de12741d87aaae0951a302045602

    • SSDEEP

      98304:HNZOsiju24uvwISssMuIUbmFecKEKPssyWiNT4uChIhZ5:Ksiju24LNrIQmMTqyGd

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Stops running service(s)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks