General

  • Target

    904d39131d8c4e368f5a48e91f4f8710N.exe

  • Size

    2.1MB

  • Sample

    240727-e2efjazgkf

  • MD5

    904d39131d8c4e368f5a48e91f4f8710

  • SHA1

    ebffd706c628993098442751e3b33758bb86cc78

  • SHA256

    9d33dcdaebd7640cd85c14fa2b56fd0a0d84268b944fd0ff9c00ef9e8e50ed1c

  • SHA512

    11227985e98a143b7582e069def6bef5730a1370498009db5baf3a3a9a62a60ef9adac3a4d89245424e86fdaf35257412d6889bcb2269539323dc25a9fdce927

  • SSDEEP

    49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1Vqx9yuejHV:NAB2

Malware Config

Targets

    • Target

      904d39131d8c4e368f5a48e91f4f8710N.exe

    • Size

      2.1MB

    • MD5

      904d39131d8c4e368f5a48e91f4f8710

    • SHA1

      ebffd706c628993098442751e3b33758bb86cc78

    • SHA256

      9d33dcdaebd7640cd85c14fa2b56fd0a0d84268b944fd0ff9c00ef9e8e50ed1c

    • SHA512

      11227985e98a143b7582e069def6bef5730a1370498009db5baf3a3a9a62a60ef9adac3a4d89245424e86fdaf35257412d6889bcb2269539323dc25a9fdce927

    • SSDEEP

      49152:Lz071uv4BPMkibTIA5sf6r+WVc2HhG82g1Vqx9yuejHV:NAB2

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Privilege Escalation

Event Triggered Execution

1
T1546

Accessibility Features

1
T1546.008

Command and Control

Web Service

1
T1102

Tasks