Malware Analysis – xmrig – 3db308a4a293420df30a444944f2ccb6

Malware Analysis

Score: 10

  • MALWARE FAMILY: xmrig
  • TAGS:family:xmrig, discovery, evasion, exploit, miner
  • MD5: 3db308a4a293420df30a444944f2ccb6
  • SHA1: 4cae8d8a25167bc0ce3e8bfae7ccde1b82f7b0ea
  • ANALYSIS DATE: 2022-11-13T17:06:36Z
  • TTPS: T1112, T1222, T1053, T1031, T1562, T1489

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A