Resubmissions

27-05-2024 18:28

240527-w4c4xsdc7w 10

27-05-2024 18:28

240527-w4c4xsdc7v 10

27-05-2024 18:28

240527-w4cs6aed49 10

27-05-2024 18:28

240527-w4cs6aed48 10

27-05-2024 18:28

240527-w4cs6aed47 10

27-05-2024 18:28

240527-w4c4xsed52

Analysis

  • max time kernel
    1799s
  • max time network
    1799s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:08

General

  • Target

    file01 - copia (8).ps1

  • Size

    510B

  • MD5

    2dcb4d51653aec1a829f3232d69f5e12

  • SHA1

    dd096e7d800b9f3ca0edc64955b4464d71789f80

  • SHA256

    d1902d3e519d0d87097fd8969280bd01bd139a5191faadaed0149e61b4a7495c

  • SHA512

    7def3731bbb3f7ac3895edcf14c645bbcc0608f09c6b03bf7ddaebf049f1f6f1aad4086548ab9fce7b2bbefd837de8377f8b81cf94022d84e35f1bba0af89143

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 64 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\file01 - copia (8).ps1"
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
      "C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe" -a rx -o stratum+ssl://rx.unmineable.com:443 -u XMR:45aHvZ4X3ZvdhLiEiP1cjsXmSkMNoM2QFYNmXCsoTRY9h2EwjtoYcfrVpEojtmBeg5cRsY9J82Lqp6hUanQ1Dsu4UNfKxdF.unmineable_worker_vilqtiac -p x
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:3156
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4028,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:8
    1⤵
      PID:1548
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4292,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=1268 /prefetch:8
      1⤵
        PID:400

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_juveu3ul.x5n.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
        Filesize

        9.1MB

        MD5

        205ad9eb6acd6f58752899669b69fe74

        SHA1

        bedb78ac5034259b86c2cbc915de2e861e8d7604

        SHA256

        2025f4fe930440da147eecd24a368d3a2f3c1883c499186eb429e9d662c90fda

        SHA512

        28309f453ae87e8db8c1667d8d8eee5f5f7035372c027afbec48aa3c798c53ade7cfcec0c9575cad2d108e033395ebde4fda6fcfff72c99944119f8fa91d91c3

      • memory/1408-0-0x00007FF9922D3000-0x00007FF9922D5000-memory.dmp
        Filesize

        8KB

      • memory/1408-2-0x00007FF9922D0000-0x00007FF992D91000-memory.dmp
        Filesize

        10.8MB

      • memory/1408-7-0x00000169FB2C0000-0x00000169FB2E2000-memory.dmp
        Filesize

        136KB

      • memory/1408-12-0x00007FF9922D0000-0x00007FF992D91000-memory.dmp
        Filesize

        10.8MB

      • memory/1408-14-0x00007FF9922D0000-0x00007FF992D91000-memory.dmp
        Filesize

        10.8MB

      • memory/1408-15-0x00000169FD4A0000-0x00000169FD4B2000-memory.dmp
        Filesize

        72KB

      • memory/1408-16-0x00000169FB2F0000-0x00000169FB2FA000-memory.dmp
        Filesize

        40KB

      • memory/1408-50-0x00007FF9922D0000-0x00007FF992D91000-memory.dmp
        Filesize

        10.8MB

      • memory/1408-54-0x00007FF9922D3000-0x00007FF9922D5000-memory.dmp
        Filesize

        8KB

      • memory/1408-56-0x00007FF9922D0000-0x00007FF992D91000-memory.dmp
        Filesize

        10.8MB

      • memory/3156-78-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-85-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-49-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-52-0x00000167426A0000-0x00000167426C0000-memory.dmp
        Filesize

        128KB

      • memory/3156-51-0x00000167426C0000-0x00000167426E0000-memory.dmp
        Filesize

        128KB

      • memory/3156-53-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-55-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-59-0x00000167426A0000-0x00000167426C0000-memory.dmp
        Filesize

        128KB

      • memory/3156-58-0x00000167426C0000-0x00000167426E0000-memory.dmp
        Filesize

        128KB

      • memory/3156-57-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-60-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-61-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-62-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-63-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-64-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-65-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-66-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-67-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-68-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-69-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-70-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-71-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-72-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-73-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-74-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-75-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-76-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-77-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-47-0x0000016742640000-0x0000016742660000-memory.dmp
        Filesize

        128KB

      • memory/3156-79-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-80-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-81-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-82-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-83-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-84-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-48-0x0000016742680000-0x00000167426A0000-memory.dmp
        Filesize

        128KB

      • memory/3156-86-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-87-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-88-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-89-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-90-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-91-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-92-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-93-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-94-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-95-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-96-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-97-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-98-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-99-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-100-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-101-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-102-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-103-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-104-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-105-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-106-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-107-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-108-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-109-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-110-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-111-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-112-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-113-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-114-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-115-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-116-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-117-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB

      • memory/3156-118-0x00007FF6F4ED0000-0x00007FF6F5B03000-memory.dmp
        Filesize

        12.2MB