General

  • Target

    6381032219b290d497b2aa670370bfadc999d3a5eb8f857e43807da9197ca9cd

  • Size

    496KB

  • Sample

    210513-vzld7q52ce

  • MD5

    6a5879509890da3e64aa4a6fe6638c6a

  • SHA1

    01b0733abc9a507523602a23cc330796fd891306

  • SHA256

    6381032219b290d497b2aa670370bfadc999d3a5eb8f857e43807da9197ca9cd

  • SHA512

    436670e040867bd2e72d6455abbfb5151cf3bcc8c450d5a14d2b59bb1aa003ef8308889a21b4528835a60d23416e288204e6f327ae69796beee7f8d8c4507bd7

Score
10/10

Malware Config

Targets

    • Target

      6381032219b290d497b2aa670370bfadc999d3a5eb8f857e43807da9197ca9cd

    • Size

      496KB

    • MD5

      6a5879509890da3e64aa4a6fe6638c6a

    • SHA1

      01b0733abc9a507523602a23cc330796fd891306

    • SHA256

      6381032219b290d497b2aa670370bfadc999d3a5eb8f857e43807da9197ca9cd

    • SHA512

      436670e040867bd2e72d6455abbfb5151cf3bcc8c450d5a14d2b59bb1aa003ef8308889a21b4528835a60d23416e288204e6f327ae69796beee7f8d8c4507bd7

    Score
    10/10
    • Adds autorun key to be loaded by Explorer.exe on startup

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks