General

  • Target

    8010619bb52d634384d4f29ade808e00N.exe

  • Size

    1.8MB

  • Sample

    240727-cqzk8atemf

  • MD5

    8010619bb52d634384d4f29ade808e00

  • SHA1

    8227228fb5371956c7341faae0e7905a78301519

  • SHA256

    f24d66f2bff316256fdd757667d9bc44d26e5074f4849fd9c3dab5fd807e72b4

  • SHA512

    7e52737cc1481995bd6b42b9921f30099bd09b5851d073250e7bf6eb15a56bfc820abe965e9febceb0a51400b70621abeef6ee698db41b152833c2def10b0309

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1VklYxc5:NABH

Malware Config

Targets

    • Target

      8010619bb52d634384d4f29ade808e00N.exe

    • Size

      1.8MB

    • MD5

      8010619bb52d634384d4f29ade808e00

    • SHA1

      8227228fb5371956c7341faae0e7905a78301519

    • SHA256

      f24d66f2bff316256fdd757667d9bc44d26e5074f4849fd9c3dab5fd807e72b4

    • SHA512

      7e52737cc1481995bd6b42b9921f30099bd09b5851d073250e7bf6eb15a56bfc820abe965e9febceb0a51400b70621abeef6ee698db41b152833c2def10b0309

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1VklYxc5:NABH

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks