General

  • Target

    73b8fbc621e4d530c51fc600f51627f88622a39d4fcc0f3075b173737cd88bae

  • Size

    3.3MB

  • Sample

    240522-bgg45sff51

  • MD5

    225191d91822f5694d3c213b7333fedf

  • SHA1

    c4487338c46fee61f154aad1f817cff5b15c8b3a

  • SHA256

    73b8fbc621e4d530c51fc600f51627f88622a39d4fcc0f3075b173737cd88bae

  • SHA512

    4a1d050e79b1eae742c025d27146f586af8cba8b9528e06ac0905c6a120772af5e6ec6a0750902368d478fdcd18aa30b1cd7edbe39d4c6d6aefe58fa76c2b254

  • SSDEEP

    98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWT:SbBeSFk/

Malware Config

Targets

    • Target

      73b8fbc621e4d530c51fc600f51627f88622a39d4fcc0f3075b173737cd88bae

    • Size

      3.3MB

    • MD5

      225191d91822f5694d3c213b7333fedf

    • SHA1

      c4487338c46fee61f154aad1f817cff5b15c8b3a

    • SHA256

      73b8fbc621e4d530c51fc600f51627f88622a39d4fcc0f3075b173737cd88bae

    • SHA512

      4a1d050e79b1eae742c025d27146f586af8cba8b9528e06ac0905c6a120772af5e6ec6a0750902368d478fdcd18aa30b1cd7edbe39d4c6d6aefe58fa76c2b254

    • SSDEEP

      98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWT:SbBeSFk/

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Detects executables containing URLs to raw contents of a Github gist

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks