General

  • Target

    Miner.exe

  • Size

    6.1MB

  • Sample

    221009-hd24gagdh6

  • MD5

    e5f2fe6deb1c1f6bd3622f5f15cf28ec

  • SHA1

    4fa202b925a1f82996e3004a92be552c459188e1

  • SHA256

    9598b077e43d52e3a506e23a96eaca924aa406f5374afa5139283646c448dfc3

  • SHA512

    7f0bf53460b1dff5251f6df047665b23d596626764bdabeaed0019cf92523c001ecc30d70e4a5fbc72c725411d54146464a201a110591b964e55d6264cc28362

  • SSDEEP

    196608:Zq47uyqWd9e+q2WWmQqh+ZZRCnFGEkotEaZGte:Duy1d9vqZQCn0faA

Score
10/10

Malware Config

Targets

    • Target

      Miner.exe

    • Size

      6.1MB

    • MD5

      e5f2fe6deb1c1f6bd3622f5f15cf28ec

    • SHA1

      4fa202b925a1f82996e3004a92be552c459188e1

    • SHA256

      9598b077e43d52e3a506e23a96eaca924aa406f5374afa5139283646c448dfc3

    • SHA512

      7f0bf53460b1dff5251f6df047665b23d596626764bdabeaed0019cf92523c001ecc30d70e4a5fbc72c725411d54146464a201a110591b964e55d6264cc28362

    • SSDEEP

      196608:Zq47uyqWd9e+q2WWmQqh+ZZRCnFGEkotEaZGte:Duy1d9vqZQCn0faA

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Web Service

1
T1102

Tasks