General

  • Target

    9b31fd639b9b184dadcacc6638077517ed9773c4a95bdcd4853cadd559e5a1b3

  • Size

    1.5MB

  • Sample

    220523-whsbqadacm

  • MD5

    01cd97a3d08e76dfca73210aaba9c404

  • SHA1

    a0b97db246f7cc7eb5be6efc135ee50667f25462

  • SHA256

    9b31fd639b9b184dadcacc6638077517ed9773c4a95bdcd4853cadd559e5a1b3

  • SHA512

    e526197b3e98fe16ed231be7339359ba32c3ad4bdd7a8ccb5b2c0923bc425b512c4333fa4ba8d3db164f2d8349be0f0e022715ba778995a9309cc5f4ce8e1307

Score
10/10

Malware Config

Targets

    • Target

      9b31fd639b9b184dadcacc6638077517ed9773c4a95bdcd4853cadd559e5a1b3

    • Size

      1.5MB

    • MD5

      01cd97a3d08e76dfca73210aaba9c404

    • SHA1

      a0b97db246f7cc7eb5be6efc135ee50667f25462

    • SHA256

      9b31fd639b9b184dadcacc6638077517ed9773c4a95bdcd4853cadd559e5a1b3

    • SHA512

      e526197b3e98fe16ed231be7339359ba32c3ad4bdd7a8ccb5b2c0923bc425b512c4333fa4ba8d3db164f2d8349be0f0e022715ba778995a9309cc5f4ce8e1307

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks