General

  • Target

    6b33c7f2f55f0589987b58fde7a9552c21273ea07e4d593893b80d8ebc77627e

  • Size

    71KB

  • Sample

    220521-l99pzaeham

  • MD5

    5f6e646c0ccb6fe1db72d48b92fb1095

  • SHA1

    79a60cbb9c12284d34e561f0afe2b246be3e4cf4

  • SHA256

    6b33c7f2f55f0589987b58fde7a9552c21273ea07e4d593893b80d8ebc77627e

  • SHA512

    93500c8f70c40ca576eb3b0b970087b3f0ab477925f6e70ee31544d7663ef2bf53da607c6f53d75c6916177a8ac8af45d7c7171fa53c80500616f344af8205ec

Score
10/10

Malware Config

Targets

    • Target

      6b33c7f2f55f0589987b58fde7a9552c21273ea07e4d593893b80d8ebc77627e

    • Size

      71KB

    • MD5

      5f6e646c0ccb6fe1db72d48b92fb1095

    • SHA1

      79a60cbb9c12284d34e561f0afe2b246be3e4cf4

    • SHA256

      6b33c7f2f55f0589987b58fde7a9552c21273ea07e4d593893b80d8ebc77627e

    • SHA512

      93500c8f70c40ca576eb3b0b970087b3f0ab477925f6e70ee31544d7663ef2bf53da607c6f53d75c6916177a8ac8af45d7c7171fa53c80500616f344af8205ec

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Tasks