General

  • Target

    8e750e72aef9c2d531f9a5280414631bcde83e742c5226853cb8c40e36312517

  • Size

    1.6MB

  • Sample

    240522-dfx53sac61

  • MD5

    57ef09c859637e0bec119ba92b777934

  • SHA1

    767955663c5094596d6615b4769faca0ff92bfea

  • SHA256

    8e750e72aef9c2d531f9a5280414631bcde83e742c5226853cb8c40e36312517

  • SHA512

    a3d526ffaa6cefafa0a12658382eab69058597ee34d9625ddbb4b97ff37435a0ce7578996a5d8ee1657fe0b775dbbf33c0dcb6274f7556baf480fa0300eed30e

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkFfkeMlN675EgEPgsU5qTqOk0t2MPnt4Jh/eFY:Lz071uv4BPMkFfdg6NsTt2MPW

Malware Config

Targets

    • Target

      8e750e72aef9c2d531f9a5280414631bcde83e742c5226853cb8c40e36312517

    • Size

      1.6MB

    • MD5

      57ef09c859637e0bec119ba92b777934

    • SHA1

      767955663c5094596d6615b4769faca0ff92bfea

    • SHA256

      8e750e72aef9c2d531f9a5280414631bcde83e742c5226853cb8c40e36312517

    • SHA512

      a3d526ffaa6cefafa0a12658382eab69058597ee34d9625ddbb4b97ff37435a0ce7578996a5d8ee1657fe0b775dbbf33c0dcb6274f7556baf480fa0300eed30e

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkFfkeMlN675EgEPgsU5qTqOk0t2MPnt4Jh/eFY:Lz071uv4BPMkFfdg6NsTt2MPW

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Detects executables containing URLs to raw contents of a Github gist

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks