General

  • Target

    9d2930e868071c995ab336bd7c3776110444113b0e4172b512e79fcc146accce

  • Size

    2.9MB

  • Sample

    240523-bej6qafg3v

  • MD5

    0890d5934a24e58ba6288a36b2bb65a5

  • SHA1

    f158aa5dfda7208498023d8edbbd699ed53b25d7

  • SHA256

    9d2930e868071c995ab336bd7c3776110444113b0e4172b512e79fcc146accce

  • SHA512

    64f63605663148e7a4863b8179f49db6adf49a1f672f2f1221f87be2eadac1fc8b3dc3a0fb16878beaf5bbd3c61701249a3d634ca00ed643951381a5307b979a

  • SSDEEP

    49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hjGhql0lQGQK5BKrm:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RD

Malware Config

Targets

    • Target

      9d2930e868071c995ab336bd7c3776110444113b0e4172b512e79fcc146accce

    • Size

      2.9MB

    • MD5

      0890d5934a24e58ba6288a36b2bb65a5

    • SHA1

      f158aa5dfda7208498023d8edbbd699ed53b25d7

    • SHA256

      9d2930e868071c995ab336bd7c3776110444113b0e4172b512e79fcc146accce

    • SHA512

      64f63605663148e7a4863b8179f49db6adf49a1f672f2f1221f87be2eadac1fc8b3dc3a0fb16878beaf5bbd3c61701249a3d634ca00ed643951381a5307b979a

    • SSDEEP

      49152:S1G1NtyBwTI3ySZbrkXV1etEKLlWUTOfeiRA2R76zHrWax9hjGhql0lQGQK5BKrm:S1ONtyBeSFkXV1etEKLlWUTOfeiRA2RD

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Detects executables containing URLs to raw contents of a Github gist

    • UPX dump on OEP (original entry point)

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks