General

  • Target

    fbe7a93a4914059fd6696d6f146ec819d292ccf3eb6be2a00b573505aec21adc

  • Size

    8.9MB

  • Sample

    211205-1tjwyafgd4

  • MD5

    15934d89ff0ce1f3bb0bea4e85a3cb22

  • SHA1

    00935ef950752b6f2c708d0cf963d070a498e3cc

  • SHA256

    fbe7a93a4914059fd6696d6f146ec819d292ccf3eb6be2a00b573505aec21adc

  • SHA512

    6383a3e66933518ec652090382473d566892af62009583c5a96e4a966382df30619d07ff965d390fbf1fb813a8e416754a5ca4c85b61f550d391dc57f182b900

Score
10/10

Malware Config

Targets

    • Target

      fbe7a93a4914059fd6696d6f146ec819d292ccf3eb6be2a00b573505aec21adc

    • Size

      8.9MB

    • MD5

      15934d89ff0ce1f3bb0bea4e85a3cb22

    • SHA1

      00935ef950752b6f2c708d0cf963d070a498e3cc

    • SHA256

      fbe7a93a4914059fd6696d6f146ec819d292ccf3eb6be2a00b573505aec21adc

    • SHA512

      6383a3e66933518ec652090382473d566892af62009583c5a96e4a966382df30619d07ff965d390fbf1fb813a8e416754a5ca4c85b61f550d391dc57f182b900

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Executes dropped EXE

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks