General

  • Target

    9052bc0630570b8378a4b52c20622d10N.exe

  • Size

    1.3MB

  • Sample

    240727-e2mrxaxdkk

  • MD5

    9052bc0630570b8378a4b52c20622d10

  • SHA1

    cc6e340956ba97298ab769d16d292805465e7e41

  • SHA256

    6165ec43396793b8f3f2f2708d3b24eb120357d1009a9df3a46cb450a8b394cf

  • SHA512

    3753770b1211e89a9a5cfcda3f1d51ea96f14e6b474dad95137529450556970e67b9d02449b237b1512fcb80e581a62568fe8142cbe4874a5190720e3adb3c33

  • SSDEEP

    24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjhnXwg3Hl5pCfaXAV9:Lz071uv4BPMkHC0IlnAC7y4G

Malware Config

Targets

    • Target

      9052bc0630570b8378a4b52c20622d10N.exe

    • Size

      1.3MB

    • MD5

      9052bc0630570b8378a4b52c20622d10

    • SHA1

      cc6e340956ba97298ab769d16d292805465e7e41

    • SHA256

      6165ec43396793b8f3f2f2708d3b24eb120357d1009a9df3a46cb450a8b394cf

    • SHA512

      3753770b1211e89a9a5cfcda3f1d51ea96f14e6b474dad95137529450556970e67b9d02449b237b1512fcb80e581a62568fe8142cbe4874a5190720e3adb3c33

    • SSDEEP

      24576:zv3/fTLF671TilQFG4P5PMkUCCWvLEvjhnXwg3Hl5pCfaXAV9:Lz071uv4BPMkHC0IlnAC7y4G

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Powershell Invoke Web Request.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Command and Control

Web Service

1
T1102

Tasks