General

  • Target

    7966e8aac69cee53d2c8eaa8b32e4680N.exe

  • Size

    2.5MB

  • Sample

    240727-bq65maxfmq

  • MD5

    7966e8aac69cee53d2c8eaa8b32e4680

  • SHA1

    d03df1558f2ff043fbf683aa1b5d4ed7fa51d890

  • SHA256

    efeb849ba1ccddaed0213bdbf74c351d0d1d8d876fc60b89573f8a3fc93b7017

  • SHA512

    15ea736e0e0198750f2e8dc61c038a3b1e04205d95aab1a9d6a391a4cd61e0efe818fd6a53fdaefabebd9c2e997f774d5e3de8e9737664db54beca55e530f9c9

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMvwWBSBuUO:NABl

Malware Config

Targets

    • Target

      7966e8aac69cee53d2c8eaa8b32e4680N.exe

    • Size

      2.5MB

    • MD5

      7966e8aac69cee53d2c8eaa8b32e4680

    • SHA1

      d03df1558f2ff043fbf683aa1b5d4ed7fa51d890

    • SHA256

      efeb849ba1ccddaed0213bdbf74c351d0d1d8d876fc60b89573f8a3fc93b7017

    • SHA512

      15ea736e0e0198750f2e8dc61c038a3b1e04205d95aab1a9d6a391a4cd61e0efe818fd6a53fdaefabebd9c2e997f774d5e3de8e9737664db54beca55e530f9c9

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5lCx7kvRWa4pXHafMvwWBSBuUO:NABl

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks