Resubmissions

27-05-2024 18:28

240527-w4c4xsdc7w 10

27-05-2024 18:28

240527-w4c4xsdc7v 10

27-05-2024 18:28

240527-w4cs6aed49 10

27-05-2024 18:28

240527-w4cs6aed48 10

27-05-2024 18:28

240527-w4cs6aed47 10

27-05-2024 18:28

240527-w4c4xsed52

Analysis

  • max time kernel
    1799s
  • max time network
    1798s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-05-2024 01:30

General

  • Target

    file01 - copia (4).ps1

  • Size

    510B

  • MD5

    2dcb4d51653aec1a829f3232d69f5e12

  • SHA1

    dd096e7d800b9f3ca0edc64955b4464d71789f80

  • SHA256

    d1902d3e519d0d87097fd8969280bd01bd139a5191faadaed0149e61b4a7495c

  • SHA512

    7def3731bbb3f7ac3895edcf14c645bbcc0608f09c6b03bf7ddaebf049f1f6f1aad4086548ab9fce7b2bbefd837de8377f8b81cf94022d84e35f1bba0af89143

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 64 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\file01 - copia (4).ps1"
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
      "C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe" -a rx -o stratum+ssl://rx.unmineable.com:443 -u XMR:45aHvZ4X3ZvdhLiEiP1cjsXmSkMNoM2QFYNmXCsoTRY9h2EwjtoYcfrVpEojtmBeg5cRsY9J82Lqp6hUanQ1Dsu4UNfKxdF.unmineable_worker_vilqtiac -p x
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nakjyd5e.o1l.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
    Filesize

    9.1MB

    MD5

    205ad9eb6acd6f58752899669b69fe74

    SHA1

    bedb78ac5034259b86c2cbc915de2e861e8d7604

    SHA256

    2025f4fe930440da147eecd24a368d3a2f3c1883c499186eb429e9d662c90fda

    SHA512

    28309f453ae87e8db8c1667d8d8eee5f5f7035372c027afbec48aa3c798c53ade7cfcec0c9575cad2d108e033395ebde4fda6fcfff72c99944119f8fa91d91c3

  • memory/2184-2-0x00007FF820573000-0x00007FF820574000-memory.dmp
    Filesize

    4KB

  • memory/2184-5-0x00000230DE4B0000-0x00000230DE4D2000-memory.dmp
    Filesize

    136KB

  • memory/2184-8-0x00000230DE780000-0x00000230DE7F6000-memory.dmp
    Filesize

    472KB

  • memory/2184-23-0x00007FF820570000-0x00007FF820F5C000-memory.dmp
    Filesize

    9.9MB

  • memory/2184-24-0x00007FF820570000-0x00007FF820F5C000-memory.dmp
    Filesize

    9.9MB

  • memory/2184-47-0x00000230DE800000-0x00000230DE812000-memory.dmp
    Filesize

    72KB

  • memory/2184-60-0x00000230DE760000-0x00000230DE76A000-memory.dmp
    Filesize

    40KB

  • memory/2184-65-0x00007FF820573000-0x00007FF820574000-memory.dmp
    Filesize

    4KB

  • memory/2184-68-0x00007FF820570000-0x00007FF820F5C000-memory.dmp
    Filesize

    9.9MB

  • memory/2184-92-0x00007FF820570000-0x00007FF820F5C000-memory.dmp
    Filesize

    9.9MB

  • memory/2184-93-0x00007FF820570000-0x00007FF820F5C000-memory.dmp
    Filesize

    9.9MB

  • memory/2720-91-0x00000175387A0000-0x00000175387C0000-memory.dmp
    Filesize

    128KB

  • memory/2720-94-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-95-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-96-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-97-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-98-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-99-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-100-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-101-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-102-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-103-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-104-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-105-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-106-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-107-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-108-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-109-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-110-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-111-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-112-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-113-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-114-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-115-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-116-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-117-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-118-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-119-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-120-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-121-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-122-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-123-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-124-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-125-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-126-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-127-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-128-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-129-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-130-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-131-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-132-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-133-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-134-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-135-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-136-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-137-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-138-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-139-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-140-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-141-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-142-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-143-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-144-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-145-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-146-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-147-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-148-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-149-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-150-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-151-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-152-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-153-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-154-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-155-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB

  • memory/2720-156-0x00007FF635000000-0x00007FF635C33000-memory.dmp
    Filesize

    12.2MB