General

  • Target

    36bc205e01ccda40bac68c1c3e56527cb9e66d547c8b7204756e520fc52a202c

  • Size

    2.1MB

  • Sample

    240702-y7llksxelg

  • MD5

    24e4837525f7ae7b21226c556ec91e2a

  • SHA1

    a8a77d93d832a876e4b92060c8e78b2fdf4354e5

  • SHA256

    36bc205e01ccda40bac68c1c3e56527cb9e66d547c8b7204756e520fc52a202c

  • SHA512

    0ada20b80970a8ab2e9b32f383b6cf752e101df267c783a8d62d9107d828d926cedb6a2a9524f1ea21025c47f7d64bc5733b83182d6b843dd4bdee07eca7b3f9

  • SSDEEP

    49152:GezaTF8FcNkNdfE0pZ9oztFwIi5aIwC+Agr6S/FYqOc2v:GemTLkNdfE0pZaQH

Malware Config

Targets

    • Target

      36bc205e01ccda40bac68c1c3e56527cb9e66d547c8b7204756e520fc52a202c

    • Size

      2.1MB

    • MD5

      24e4837525f7ae7b21226c556ec91e2a

    • SHA1

      a8a77d93d832a876e4b92060c8e78b2fdf4354e5

    • SHA256

      36bc205e01ccda40bac68c1c3e56527cb9e66d547c8b7204756e520fc52a202c

    • SHA512

      0ada20b80970a8ab2e9b32f383b6cf752e101df267c783a8d62d9107d828d926cedb6a2a9524f1ea21025c47f7d64bc5733b83182d6b843dd4bdee07eca7b3f9

    • SSDEEP

      49152:GezaTF8FcNkNdfE0pZ9oztFwIi5aIwC+Agr6S/FYqOc2v:GemTLkNdfE0pZaQH

    • KPOT

      KPOT is an information stealer that steals user data and account credentials.

    • KPOT Core Executable

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks