General

  • Target

    520ff442557e1a1424c310584107ec575fb3abaa1a52d763a939956c2f7a259f

  • Size

    2.1MB

  • Sample

    240701-1k6dksvgnr

  • MD5

    1616da446f2e92a8b34d00276b4b184a

  • SHA1

    57ff361f52de627c749c203c644fff53246040e2

  • SHA256

    520ff442557e1a1424c310584107ec575fb3abaa1a52d763a939956c2f7a259f

  • SHA512

    d066ba1fa8313777b00f1c2ceb89efff306e419b3b653123e6a2c894ad0850d2fd3de4fcd56a7891fb8224b6fe480a28b34a5fe976d83ff8f22b314d747bffc5

  • SSDEEP

    49152:oezaTF8FcNkNdfE0pZ9ozt4wIC5aIwC+Agr6SNasrR:oemTLkNdfE0pZrw6

Malware Config

Targets

    • Target

      520ff442557e1a1424c310584107ec575fb3abaa1a52d763a939956c2f7a259f

    • Size

      2.1MB

    • MD5

      1616da446f2e92a8b34d00276b4b184a

    • SHA1

      57ff361f52de627c749c203c644fff53246040e2

    • SHA256

      520ff442557e1a1424c310584107ec575fb3abaa1a52d763a939956c2f7a259f

    • SHA512

      d066ba1fa8313777b00f1c2ceb89efff306e419b3b653123e6a2c894ad0850d2fd3de4fcd56a7891fb8224b6fe480a28b34a5fe976d83ff8f22b314d747bffc5

    • SSDEEP

      49152:oezaTF8FcNkNdfE0pZ9ozt4wIC5aIwC+Agr6SNasrR:oemTLkNdfE0pZrw6

    • KPOT

      KPOT is an information stealer that steals user data and account credentials.

    • KPOT Core Executable

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks