General

  • Target

    901ecee2062dc551999f95a30763ed70N.exe

  • Size

    1.8MB

  • Sample

    240727-e1f8qszfpc

  • MD5

    901ecee2062dc551999f95a30763ed70

  • SHA1

    9db4510bf1d2d6006db3f3639a8f1f38e53a8b29

  • SHA256

    ff2e2a807c78fbd86d619b7e23b1348a575c261b44cb0f1175e768fa3176828d

  • SHA512

    de0b0cccf3cf331b6f65918fb6122444277d91542f64f4a7ffe05a5c7d0c7963742be8524567883be0a382ddfac31b16149b72c405bb87478eb8b106c90e55b0

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1VqaZ9:NABY

Malware Config

Targets

    • Target

      901ecee2062dc551999f95a30763ed70N.exe

    • Size

      1.8MB

    • MD5

      901ecee2062dc551999f95a30763ed70

    • SHA1

      9db4510bf1d2d6006db3f3639a8f1f38e53a8b29

    • SHA256

      ff2e2a807c78fbd86d619b7e23b1348a575c261b44cb0f1175e768fa3176828d

    • SHA512

      de0b0cccf3cf331b6f65918fb6122444277d91542f64f4a7ffe05a5c7d0c7963742be8524567883be0a382ddfac31b16149b72c405bb87478eb8b106c90e55b0

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1VqaZ9:NABY

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks