General

  • Target

    2ad612921934ed0afd281ac0c3d89598.bin

  • Size

    167KB

  • Sample

    230401-bk6xnseh84

  • MD5

    554946ad7c2a1194e69e1cefbe4b9247

  • SHA1

    bceefd27a5a8e3e0abed8b49a191d2eff27e15db

  • SHA256

    b31d98141c7e27189ee3bdb7981fbfbf6647c8ae6e72f9181335641f017568be

  • SHA512

    b26d3b380309185038b4bc740e08cf4ca1b359bb9d6d4cbd8f43e7021f5d12b94fcb40b90210e69c7f64a2c0529db2474ea4777287e1f7ce20eeb2c9f2407663

  • SSDEEP

    3072:kAwL1eo3gBRG6JDM3xuEjt1aSTsQyWGvPcdaU6gSAfQdzuXCe+Zr42Lpm47:k1esgBy3Njtk8yryYfawiXCrr42dmU

Score
10/10

Malware Config

Targets

    • Target

      b5d5be601398f8adcad9083ee4f1145e383d22e8a8aab7c8e8e5d059b629beb2.exe

    • Size

      259KB

    • MD5

      2ad612921934ed0afd281ac0c3d89598

    • SHA1

      f7c06c8697b441cc8f08cebb1b26631fa6c97e8a

    • SHA256

      b5d5be601398f8adcad9083ee4f1145e383d22e8a8aab7c8e8e5d059b629beb2

    • SHA512

      8a3f554913e12930e80b0122394923d23da2c1da4a306920d94af59742dbaf0a481f78e28beaace3c159767aabafa1fff969175d9f5b3e4d0ff24ade244da9ce

    • SSDEEP

      6144:5+IjNIIRkP9HRNyD/NRxgdg5UwCYoAhLobHvHkxhfA:5ZjtRkPrNe/9r2wCFAhcbHvHKe

    Score
    10/10
    • XMRig Miner payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Command and Control

Web Service

1
T1102

Tasks