General

  • Target

    6b0e5c2c2ada15f3690393c85b80e58165a1e4f2d6736c8a76b3995c899c623d

  • Size

    1.1MB

  • Sample

    210228-xbq9a3x3je

  • MD5

    5729a288911e360d25be9cd642356192

  • SHA1

    1063e58f7d6165f041307b68477eeb41a04358d6

  • SHA256

    6b0e5c2c2ada15f3690393c85b80e58165a1e4f2d6736c8a76b3995c899c623d

  • SHA512

    c42fe9f4e391e39ecd226057991c54247c63df8388af973e3088aa4ac516add3229626870e09303473a50120d4b13db8cf19c14e720e51bd443d164a1cb7da02

Score
10/10

Malware Config

Targets

    • Target

      6b0e5c2c2ada15f3690393c85b80e58165a1e4f2d6736c8a76b3995c899c623d

    • Size

      1.1MB

    • MD5

      5729a288911e360d25be9cd642356192

    • SHA1

      1063e58f7d6165f041307b68477eeb41a04358d6

    • SHA256

      6b0e5c2c2ada15f3690393c85b80e58165a1e4f2d6736c8a76b3995c899c623d

    • SHA512

      c42fe9f4e391e39ecd226057991c54247c63df8388af973e3088aa4ac516add3229626870e09303473a50120d4b13db8cf19c14e720e51bd443d164a1cb7da02

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Drops startup file

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks