General

  • Target

    3bfcd59738d1d06d1a714860bb258637798e0e620e68b61827765e10b576b85a

  • Size

    2.1MB

  • Sample

    240415-y9wjkafe39

  • MD5

    327bfc7bacd4ff58ba78846a1d953931

  • SHA1

    867d4a37e733ce5cc123ebbec970bb790618220b

  • SHA256

    3bfcd59738d1d06d1a714860bb258637798e0e620e68b61827765e10b576b85a

  • SHA512

    16ae1e136137e8a11fcfed453f0a51b1bbb46dadd86f3adff43c4cb6df5e0c4884c1ee68fba67c1b494ab448d20a5811ebb3782578677d6cc76471156f6d6a17

  • SSDEEP

    49152:BezaTF8FcNkNdfE0pZ9ozt4wIC5aIwC+Agr6StVEnmcKrwwyGwC:BemTLkNdfE0pZrw+

Malware Config

Targets

    • Target

      3bfcd59738d1d06d1a714860bb258637798e0e620e68b61827765e10b576b85a

    • Size

      2.1MB

    • MD5

      327bfc7bacd4ff58ba78846a1d953931

    • SHA1

      867d4a37e733ce5cc123ebbec970bb790618220b

    • SHA256

      3bfcd59738d1d06d1a714860bb258637798e0e620e68b61827765e10b576b85a

    • SHA512

      16ae1e136137e8a11fcfed453f0a51b1bbb46dadd86f3adff43c4cb6df5e0c4884c1ee68fba67c1b494ab448d20a5811ebb3782578677d6cc76471156f6d6a17

    • SSDEEP

      49152:BezaTF8FcNkNdfE0pZ9ozt4wIC5aIwC+Agr6StVEnmcKrwwyGwC:BemTLkNdfE0pZrw+

    • KPOT

      KPOT is an information stealer that steals user data and account credentials.

    • KPOT Core Executable

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks