General

  • Target

    https://samples.vx-underground.org/Samples/VirusSign%20Collection/2024.01/VirusSign.2024.01.18.7z

  • Sample

    240424-vwas6adg75

Score
10/10

Malware Config

Targets

    • Target

      https://samples.vx-underground.org/Samples/VirusSign%20Collection/2024.01/VirusSign.2024.01.18.7z

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks