General

  • Target

    4a31335ac5658ddd358feaf28793c44ed16ccef18111776aed45efd99c219729

  • Size

    1.2MB

  • Sample

    210504-j5kp5x5len

  • MD5

    30ff8b68adbc7930de837e984943de20

  • SHA1

    c81a6d0bd2f21705430260a8102f1c98704d4824

  • SHA256

    4a31335ac5658ddd358feaf28793c44ed16ccef18111776aed45efd99c219729

  • SHA512

    9fda08a1293c8f2d17a9975ab9823929a16f09c0912d59763766a6f19d84696c74720e4e059df44c7f0fa87d47b20724c5b70fb1480a61dfa8dd04a9d9d259cd

Score
10/10

Malware Config

Targets

    • Target

      4a31335ac5658ddd358feaf28793c44ed16ccef18111776aed45efd99c219729

    • Size

      1.2MB

    • MD5

      30ff8b68adbc7930de837e984943de20

    • SHA1

      c81a6d0bd2f21705430260a8102f1c98704d4824

    • SHA256

      4a31335ac5658ddd358feaf28793c44ed16ccef18111776aed45efd99c219729

    • SHA512

      9fda08a1293c8f2d17a9975ab9823929a16f09c0912d59763766a6f19d84696c74720e4e059df44c7f0fa87d47b20724c5b70fb1480a61dfa8dd04a9d9d259cd

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks