General

  • Target

    852f31b2fae157d7d9da27e641587482084cda5653efa8674a2287f4fdfdca10

  • Size

    1.4MB

  • Sample

    240522-cvhhhahe3v

  • MD5

    d755eb790f7f3c4cf72e1bae4eabb354

  • SHA1

    560bb78259eb4d61e026ae98e9b56623eca12374

  • SHA256

    852f31b2fae157d7d9da27e641587482084cda5653efa8674a2287f4fdfdca10

  • SHA512

    f3ca5537ea9c083f56c0ca35ea31bc48c8fd3a08ed45b1bb2d5e0bb5f68e3f2da903b43bdd3ef6089709a21af37f230393b08201e5518de0deae061c20ac2486

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjhnXwx8/2Pbx/mbGR+cklyG:Lz071uv4BPMkHC0IlnASEx/Rkhlx

Malware Config

Targets

    • Target

      852f31b2fae157d7d9da27e641587482084cda5653efa8674a2287f4fdfdca10

    • Size

      1.4MB

    • MD5

      d755eb790f7f3c4cf72e1bae4eabb354

    • SHA1

      560bb78259eb4d61e026ae98e9b56623eca12374

    • SHA256

      852f31b2fae157d7d9da27e641587482084cda5653efa8674a2287f4fdfdca10

    • SHA512

      f3ca5537ea9c083f56c0ca35ea31bc48c8fd3a08ed45b1bb2d5e0bb5f68e3f2da903b43bdd3ef6089709a21af37f230393b08201e5518de0deae061c20ac2486

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjhnXwx8/2Pbx/mbGR+cklyG:Lz071uv4BPMkHC0IlnASEx/Rkhlx

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Detects executables containing URLs to raw contents of a Github gist

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks