General

  • Target

    84bc5e264f5d9f894b7f7c3e8af39721.exe

  • Size

    34KB

  • Sample

    211206-g9hh9sddfl

  • MD5

    84bc5e264f5d9f894b7f7c3e8af39721

  • SHA1

    71c23342f56fd45fc9e3979b0e17304ded0a6af1

  • SHA256

    d8af26541263929cbba975eff6cc79173eae5fb97f05e8fa36297ba83c6ef2c9

  • SHA512

    1fdaf12530fbb339f0abde2836eaa1887bd306e629cb7380d80d6f88f487862dd20ccfdb9d202552d8be697232ee5887c22fe46edd532424f14c8a2efa42c999

Malware Config

Targets

    • Target

      84bc5e264f5d9f894b7f7c3e8af39721.exe

    • Size

      34KB

    • MD5

      84bc5e264f5d9f894b7f7c3e8af39721

    • SHA1

      71c23342f56fd45fc9e3979b0e17304ded0a6af1

    • SHA256

      d8af26541263929cbba975eff6cc79173eae5fb97f05e8fa36297ba83c6ef2c9

    • SHA512

      1fdaf12530fbb339f0abde2836eaa1887bd306e629cb7380d80d6f88f487862dd20ccfdb9d202552d8be697232ee5887c22fe46edd532424f14c8a2efa42c999

    • RunningRat

      RunningRat is a remote access trojan first seen in 2018.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Executes dropped EXE

    • Sets DLL path for service in the registry

    • Deletes itself

    • Loads dropped DLL

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Remote System Discovery

1
T1018

Tasks