Resubmissions

27-05-2024 18:28

240527-w4c4xsdc7w 10

27-05-2024 18:28

240527-w4c4xsdc7v 10

27-05-2024 18:28

240527-w4cs6aed49 10

27-05-2024 18:28

240527-w4cs6aed48 10

27-05-2024 18:28

240527-w4cs6aed47 10

27-05-2024 18:28

240527-w4c4xsed52

Analysis

  • max time kernel
    1795s
  • max time network
    1796s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-05-2024 18:28

General

  • Target

    file01 - copia (7).ps1

  • Size

    510B

  • MD5

    2dcb4d51653aec1a829f3232d69f5e12

  • SHA1

    dd096e7d800b9f3ca0edc64955b4464d71789f80

  • SHA256

    d1902d3e519d0d87097fd8969280bd01bd139a5191faadaed0149e61b4a7495c

  • SHA512

    7def3731bbb3f7ac3895edcf14c645bbcc0608f09c6b03bf7ddaebf049f1f6f1aad4086548ab9fce7b2bbefd837de8377f8b81cf94022d84e35f1bba0af89143

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 53 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\file01 - copia (7).ps1"
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
      "C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe" -a rx -o stratum+ssl://rx.unmineable.com:443 -u XMR:45aHvZ4X3ZvdhLiEiP1cjsXmSkMNoM2QFYNmXCsoTRY9h2EwjtoYcfrVpEojtmBeg5cRsY9J82Lqp6hUanQ1Dsu4UNfKxdF.unmineable_worker_vilqtiac -p x
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2356

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_10hwvxsg.wal.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
    Filesize

    8.4MB

    MD5

    0be8526e4ba10ea1bc3d6a3b7ed3249d

    SHA1

    6069589e47f81e877eeac28ce1c22da6e4e0fd56

    SHA256

    98cdb4b64d82d27a116e2a23abc3bc565ac26c8603f45ed90132b50fffd4756f

    SHA512

    9e8c832a70c7f3e8676fe079d199be7d7786e89f4e0f8e8fa426abf0c4b0c0220367b9cc43b611db557b3dca24d3b10674be75dccc144dcd2de2fbf93747c789

  • C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe
    Filesize

    7.2MB

    MD5

    95e2e75be5ecd348bfe91b27743debe4

    SHA1

    4bf1de9f5743cc7140ee910ef59d9ec9e2406f6b

    SHA256

    919868665aeb34380f43813a3a08124368126d45c4ceddd94efd88d413c067fd

    SHA512

    4c06c7b039499b3690978411c1e7537315f8faabdbe12187891a9f135f7e6820529df46298c9dd1450b4a57457c48bb5442be3ee9c57b12f122aa42484796275

  • memory/2356-76-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-106-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-117-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-116-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-115-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-114-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-113-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-112-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-111-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-110-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-109-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-77-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-108-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-52-0x00000174584E0000-0x0000017458500000-memory.dmp
    Filesize

    128KB

  • memory/2356-53-0x00000174584C0000-0x00000174584E0000-memory.dmp
    Filesize

    128KB

  • memory/2356-54-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-55-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-56-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-57-0x00000174584E0000-0x0000017458500000-memory.dmp
    Filesize

    128KB

  • memory/2356-58-0x00000174584C0000-0x00000174584E0000-memory.dmp
    Filesize

    128KB

  • memory/2356-59-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-60-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-61-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-62-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-63-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-64-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-65-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-66-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-67-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-68-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-69-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-70-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-71-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-79-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-73-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-74-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-75-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-46-0x0000017458460000-0x0000017458480000-memory.dmp
    Filesize

    128KB

  • memory/2356-50-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-47-0x00000174584A0000-0x00000174584C0000-memory.dmp
    Filesize

    128KB

  • memory/2356-72-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-80-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-81-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-82-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-83-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-84-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-85-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-86-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-87-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-88-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-89-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-90-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-91-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-92-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-93-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-94-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-95-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-96-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-97-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-98-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-99-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-100-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-101-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-102-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-103-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-104-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-105-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-78-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/2356-107-0x00007FF78EFD0000-0x00007FF78FC03000-memory.dmp
    Filesize

    12.2MB

  • memory/3716-51-0x00007FFD03470000-0x00007FFD03F32000-memory.dmp
    Filesize

    10.8MB

  • memory/3716-49-0x00007FFD03470000-0x00007FFD03F32000-memory.dmp
    Filesize

    10.8MB

  • memory/3716-48-0x00007FFD03473000-0x00007FFD03475000-memory.dmp
    Filesize

    8KB

  • memory/3716-14-0x000002565EAB0000-0x000002565EAC2000-memory.dmp
    Filesize

    72KB

  • memory/3716-15-0x000002565EAA0000-0x000002565EAAA000-memory.dmp
    Filesize

    40KB

  • memory/3716-12-0x00007FFD03470000-0x00007FFD03F32000-memory.dmp
    Filesize

    10.8MB

  • memory/3716-11-0x00007FFD03470000-0x00007FFD03F32000-memory.dmp
    Filesize

    10.8MB

  • memory/3716-10-0x00007FFD03470000-0x00007FFD03F32000-memory.dmp
    Filesize

    10.8MB

  • memory/3716-9-0x000002565EA00000-0x000002565EA22000-memory.dmp
    Filesize

    136KB

  • memory/3716-0-0x00007FFD03473000-0x00007FFD03475000-memory.dmp
    Filesize

    8KB