Malware Analysis – xmrig – f91a4f2fe37f1008f8f2b0d597dbd5fa

Malware Analysis

Score: 10

  • MALWARE FAMILY: xmrig
  • TAGS:family:xmrig, discovery, evasion, exploit, miner
  • MD5: f91a4f2fe37f1008f8f2b0d597dbd5fa
  • SHA1: 3293698ca35076659fbaaac4868ba57afc3e560d
  • ANALYSIS DATE: 2023-01-11T09:23:30Z
  • TTPS: T1031, T1562, T1489, T1222, T1082, T1102, T1112

ScoreMeaningExample
10Known badA malware family was detected.
8-9Likely maliciousOne or more known damaging malware attack patterns were detected.

Examples:
The deleting of shadow copies on Windows.
6-7Shows suspicious behaviourOne or more suspicious actions were detected. The detected actions can be malicious but also have (common) benign uses.

Examples:
Changing file permissions.
Anti-VM behaviour/trying to detect a VM.
2-5Likely benignOne or more interesting behaviours were detected. The detected actions are interesting enough to be notified about but are not directly malicious.
1No (potentially) malicious behaviour was detected.N/A