General

  • Target

    946f4dc9978f416a20b315902d55a792f52d9dbb1614e8c9cf7c831b3b806e91

  • Size

    3.0MB

  • Sample

    240522-dx2vlaae87

  • MD5

    8564f172a9fa3b2abb13e117cb44acb5

  • SHA1

    8408e792fb4180f3e0fc6fdb74f5bcf8db24a0fa

  • SHA256

    946f4dc9978f416a20b315902d55a792f52d9dbb1614e8c9cf7c831b3b806e91

  • SHA512

    f7a0b1c767644154977ceb5367335db5c953754a025a8f43b642760671124cb982e3fa5d04d0290fa8cf2ee0eb115526e2f0372c3276afdbc50469ed48aab88d

  • SSDEEP

    98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWa:SbBeSFk+

Malware Config

Targets

    • Target

      946f4dc9978f416a20b315902d55a792f52d9dbb1614e8c9cf7c831b3b806e91

    • Size

      3.0MB

    • MD5

      8564f172a9fa3b2abb13e117cb44acb5

    • SHA1

      8408e792fb4180f3e0fc6fdb74f5bcf8db24a0fa

    • SHA256

      946f4dc9978f416a20b315902d55a792f52d9dbb1614e8c9cf7c831b3b806e91

    • SHA512

      f7a0b1c767644154977ceb5367335db5c953754a025a8f43b642760671124cb982e3fa5d04d0290fa8cf2ee0eb115526e2f0372c3276afdbc50469ed48aab88d

    • SSDEEP

      98304:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2R76zHrWa:SbBeSFk+

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Detects executables containing URLs to raw contents of a Github gist

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks