General

  • Target

    93641813b84a4306f6b798f815ed3ef47bba95a24cbd6611d66eb7edc6361468

  • Size

    2.8MB

  • Sample

    240522-dvq1baaf7w

  • MD5

    695e2e1dd27ea9ff8083752c110f2ee8

  • SHA1

    252d93770e36c38e1ce6ec6e9652914f9a15bd00

  • SHA256

    93641813b84a4306f6b798f815ed3ef47bba95a24cbd6611d66eb7edc6361468

  • SHA512

    805b42b4f378c1fbb1762c56ebee2278538fcc415bf38c4db75d7238b6d4010a636cf498a08c43307b1e276908cab043db526cd0b52de87f4478497ed7a35fc2

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkHC0IEFToflErS:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RT

Malware Config

Targets

    • Target

      93641813b84a4306f6b798f815ed3ef47bba95a24cbd6611d66eb7edc6361468

    • Size

      2.8MB

    • MD5

      695e2e1dd27ea9ff8083752c110f2ee8

    • SHA1

      252d93770e36c38e1ce6ec6e9652914f9a15bd00

    • SHA256

      93641813b84a4306f6b798f815ed3ef47bba95a24cbd6611d66eb7edc6361468

    • SHA512

      805b42b4f378c1fbb1762c56ebee2278538fcc415bf38c4db75d7238b6d4010a636cf498a08c43307b1e276908cab043db526cd0b52de87f4478497ed7a35fc2

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hMkHC0IEFToflErS:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RT

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Detects executables containing URLs to raw contents of a Github gist

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks