General

  • Target

    testsh-x11.zip

  • Size

    2.6MB

  • MD5

    58b537e89b233634707dfc79d72773d9

  • SHA1

    817011222c0953745a48d8a5160e55748952c610

  • SHA256

    26e3545d071da265020618e9a19926da4f0b5d1ec5fc3eeb45f854b34e323795

  • SHA512

    28bb2421159e3041a473b1af7588d693a47d99087902335e2338e9af4eadc73fdd76e0dcf11bde43af024e6647ad8f94034da73b5c7237cac3bf4c16da9bba09

  • SSDEEP

    49152:NC/efKtVdB1jjJy/q+bs4hgh3ElDpXQWNJdi7qLOgth8XlbuJ8cSYR:BKdFy/qtlh3mRpNJddSEcNcSYR

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 2 IoCs
  • Xmrig family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • testsh-x11.zip
    .zip
  • testsh-x11/SHA256SUMS
  • testsh-x11/WinRing0x64.sys
    .sys windows:6 windows x64 arch:x64

    d41fa95d4642dc981f10de36f4dc8cd7


    Code Sign

    Headers

    Imports

    Sections

  • testsh-x11/benchmark_10M.cmd
  • testsh-x11/benchmark_1M.cmd
  • testsh-x11/config.json
  • testsh-x11/pool_mine_example.cmd
  • testsh-x11/rtm_ghostrider_example.cmd
  • testsh-x11/solo_mine_example.cmd
  • testsh-x11/start.cmd
  • testsh-x11/xmrig.exe
    .exe windows:6 windows x64 arch:x64

    12806e48b853545b536463546db4baa1


    Headers

    Imports

    Sections