General

  • Target

    8fc778877db2cdc8d7df6a6617aa3d0cac8e6f71daf073a5ca94d01fd570c327

  • Size

    3.2MB

  • Sample

    240522-dkz58sad6z

  • MD5

    9ada47a5d3d0f733c561a2b386215cad

  • SHA1

    d9c3a75a67ad6c34a081c185d0f366c90027dded

  • SHA256

    8fc778877db2cdc8d7df6a6617aa3d0cac8e6f71daf073a5ca94d01fd570c327

  • SHA512

    cf5f31eb32e1c79820d8040d3fef862ade2c23750104ef9af514b7b57fb0df5fb659e8b6db7a27a27c1c7d55dcce6ca047366b68ba396efd6f27a889318a401b

  • SSDEEP

    98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWp:SbBeSFkF

Malware Config

Targets

    • Target

      8fc778877db2cdc8d7df6a6617aa3d0cac8e6f71daf073a5ca94d01fd570c327

    • Size

      3.2MB

    • MD5

      9ada47a5d3d0f733c561a2b386215cad

    • SHA1

      d9c3a75a67ad6c34a081c185d0f366c90027dded

    • SHA256

      8fc778877db2cdc8d7df6a6617aa3d0cac8e6f71daf073a5ca94d01fd570c327

    • SHA512

      cf5f31eb32e1c79820d8040d3fef862ade2c23750104ef9af514b7b57fb0df5fb659e8b6db7a27a27c1c7d55dcce6ca047366b68ba396efd6f27a889318a401b

    • SSDEEP

      98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWp:SbBeSFkF

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Detects executables containing URLs to raw contents of a Github gist

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Modifies Installed Components in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Tasks