General

  • Target

    410a6e71fedac72a70deb49123088e250b8012f071b86975127fdc54f4c1dbad

  • Size

    923KB

  • Sample

    210504-qkn2d6z9mn

  • MD5

    6367227d921ca6d3d4622b72ca71e4c0

  • SHA1

    a575c7d581804977346127f1fe4a7d8d113131cb

  • SHA256

    410a6e71fedac72a70deb49123088e250b8012f071b86975127fdc54f4c1dbad

  • SHA512

    565f846b9b9b03b977b94333717e210d2a933f34de54aefba6b1759ee4bec37369236bdbede1025d332a4610c4ad5f33899154d1b9420fb587a2cbd71374fe37

Score
10/10

Malware Config

Targets

    • Target

      410a6e71fedac72a70deb49123088e250b8012f071b86975127fdc54f4c1dbad

    • Size

      923KB

    • MD5

      6367227d921ca6d3d4622b72ca71e4c0

    • SHA1

      a575c7d581804977346127f1fe4a7d8d113131cb

    • SHA256

      410a6e71fedac72a70deb49123088e250b8012f071b86975127fdc54f4c1dbad

    • SHA512

      565f846b9b9b03b977b94333717e210d2a933f34de54aefba6b1759ee4bec37369236bdbede1025d332a4610c4ad5f33899154d1b9420fb587a2cbd71374fe37

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks