General

  • Target

    7ff6f448be6fe3056d1764c1f430b370N.exe

  • Size

    1.5MB

  • Sample

    240727-cqmlna1bpl

  • MD5

    7ff6f448be6fe3056d1764c1f430b370

  • SHA1

    71168df98bc59dcb7389db58ccd2a7975187187a

  • SHA256

    46c7a231b9266307be1c411da7aeab6d596de4902309aa748d8e90f02309cc1c

  • SHA512

    db52265573586b040c5a5e7dc2cf5f19c48b25266026113683da28a1cbf5fabe8511295ddb276969236959ae3a919d4c7658b016cdcee612b959b5a35294d11a

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWY1s38kQu12bPxvyuzaBgJ9pc7Vm:Lz071uv4BPMkibTIA5I4TNrpSK

Malware Config

Targets

    • Target

      7ff6f448be6fe3056d1764c1f430b370N.exe

    • Size

      1.5MB

    • MD5

      7ff6f448be6fe3056d1764c1f430b370

    • SHA1

      71168df98bc59dcb7389db58ccd2a7975187187a

    • SHA256

      46c7a231b9266307be1c411da7aeab6d596de4902309aa748d8e90f02309cc1c

    • SHA512

      db52265573586b040c5a5e7dc2cf5f19c48b25266026113683da28a1cbf5fabe8511295ddb276969236959ae3a919d4c7658b016cdcee612b959b5a35294d11a

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkibTJH+2Q/ynKeWY1s38kQu12bPxvyuzaBgJ9pc7Vm:Lz071uv4BPMkibTIA5I4TNrpSK

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks