Malware Analysis – xmrig – 53540062e2853766764ac60dbaa4baab

Malware Analysis

Score: 10

  • MALWARE FAMILY: xmrig
  • TAGS:family:xmrig, discovery, evasion, exploit, miner, trojan
  • MD5: 53540062e2853766764ac60dbaa4baab
  • SHA1: 2996181c5ac1ba583516c7fac5dd22e6e87cd857
  • ANALYSIS DATE: 2022-12-14T21:57:38Z
  • TTPS: T1112, T1082, T1031, T1057, T1089, T1222

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A