Malware

Miner Malware Uses Multiple Propagation Methods to Infect Windows Machines and to Drop Monero Miner

A miner malware that uses a number of techniques that includes EternalBlue, Powershell abuse, pass-the-hash technique, Windows admin tools, and brute force to infect windows machine and to drop a Monero miner.

According to Trend Micro telemetry, the threat actors behind the campaign expands botnet to other countries that include Australia, Taiwan, Vietnam, Hong Kong, and India.

Miner Malware Propagation

The primary malware propagation involves using the weak credentials to gain access to the computer that connected with the same network. It uses a firewall and port forwarding settings to schedule a task and to execute the malware.

Next one uses passes the hash method, in which the malware acquires the passwords hashed in the system by using Get-PassHashes command. Once it acquires the hashes it uses malware utilizes Invoke-SMBClient to share the file.

“Once a machine is infected via one of the methods, the malware acquires the MAC address and collects information on the anti-virus products installed in the machine. It downloads another obfuscated PowerShell script from the C&C server,” reads TrendMicro report.

The third component is the spyware which grabs the following information from the infected machine.

  • Computer Name
  • Machine’s GUID
  • MAC Address
  • OS Version
  • Graphics Memory Information
  • System Time

The fourth component is the Python-compiled binary executable which propagates the malware further, its use to check for weak SQL passwords and use EternalBlue exploits.

The Fifth one is the Monero coin miner payload which is deployed through the PowerShell process, once it installed it reports the status to C&C server.

The malware “leverages weak passwords in computer systems and databases, targets legacy software that companies may still be using, uses PowerShell-based scripts with components downloaded and executed in memory, exploits unpatched vulnerabilities, and installs using the Windows startup folder and the task scheduler.”

Indicators of Compromise

3f28cace99d826b3fa6ed3030ff14ba77295d47a4b6785a190b7d8bc0f337e41 - Trojan.PS1.MIMIKATZ.ADW
7c402add8feffadc6f07881d201cb21bc4b39df98709917949533f6febd53b6e - Trojan.PS1.LUDICROUZ.A
aaef385a090d83639fb924c679b2ff22e90ae9377774674d537670a975513397 - TrojanSpy.Win32.BEAHNY.THCACAI
e28b7c8b4fc37b0ef91f32bd856dd71599acd2f2071fcba4984cc331827c0e13 - Trojan.PS1.PCASTLE.B
fa0978b3d14458524bb235d6095358a27af9f2e9281be7cd0eb1a4d2123a8330 - HackTool.Win32.Impacket.AI
URLs
hxxp://down[.]beahh[.]com/c32.dat
hxxp://down[.]beahh[.]com/new.dat?allv5
hxxp://ii[.]ackng[.]com/t.php?ID={Computer Name}&GUID={GUID}&MAC={MAC ADDRESS}&OS={OS Version&BIT={32/64}&CARD={VIDEO CARD INFORMATION}&_T={TIME}
hxxp://log[.]beahh[.]com/logging.php?ver=5p?src=wm&target
hxxp://oo[.]beahh[.]com/t.php?ID={Computer Name}&GUID={GUID}&MAC={MAC ADDRESS}&OS={OS Version&BIT={32/64}&CARD={VIDEO CARD INFORMATION}&_T={TIME}
hxxp://p[.]beahh[.]com/upgrade.php
hxxp://pp[.]abbny[.]com/t.php?ID={Computer Name}&GUID={GUID}&MAC={MAC ADDRESS}&OS={OS Version&BIT={32/64}&CARD={VIDEO CARD INFORMATION}&_T={TIME}
hxxp://v[.]beahh[.]com/wm?hp
hxxp://v[.]y6h[.]net/g?h
hxxp://v[.]y6h[.]net/g?l
lplp1[.]abbny[.]com:443
lplp1[.]ackng[.]com:443
lplp1[.]beahh[.]com:443

Related Read

To Top

Pin It on Pinterest

Share This