General

  • Target

    c528dca92763621a3b9c9617adf83ffea058282ee22e265e8ec702034e11143b

  • Size

    2.3MB

  • Sample

    240702-dhpxgsxbmn

  • MD5

    1015cc8dffb1cef59f03c13cac1201dd

  • SHA1

    479802c0f76a617a52bba9d4a87e02a1b1a79dee

  • SHA256

    c528dca92763621a3b9c9617adf83ffea058282ee22e265e8ec702034e11143b

  • SHA512

    be092c349de17eeac27d6057582e3171ae155c2cdabb5ce94ee43d5694822d75c7bc0f73be784c59222689d09ac36bf4b19041ee2dbfa8ed8d9b048a80cf1b83

  • SSDEEP

    49152:BezaTF8FcNkNdfE0pZ9ozt4wIC5aIwC+Agr6St1lOqIucI1WA2tJR:BemTLkNdfE0pZrw7

Malware Config

Targets

    • Target

      c528dca92763621a3b9c9617adf83ffea058282ee22e265e8ec702034e11143b

    • Size

      2.3MB

    • MD5

      1015cc8dffb1cef59f03c13cac1201dd

    • SHA1

      479802c0f76a617a52bba9d4a87e02a1b1a79dee

    • SHA256

      c528dca92763621a3b9c9617adf83ffea058282ee22e265e8ec702034e11143b

    • SHA512

      be092c349de17eeac27d6057582e3171ae155c2cdabb5ce94ee43d5694822d75c7bc0f73be784c59222689d09ac36bf4b19041ee2dbfa8ed8d9b048a80cf1b83

    • SSDEEP

      49152:BezaTF8FcNkNdfE0pZ9ozt4wIC5aIwC+Agr6St1lOqIucI1WA2tJR:BemTLkNdfE0pZrw7

    • KPOT

      KPOT is an information stealer that steals user data and account credentials.

    • KPOT Core Executable

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks