Resubmissions

01-07-2024 03:56

240701-ehcgtsvhqc 3

01-07-2024 03:54

240701-eggedsyeqj 10

01-07-2024 03:52

240701-efakfsyemj 10

01-07-2024 03:51

240701-eespmsvhka 1

01-07-2024 03:50

240701-ed98asyekk 1

01-07-2024 03:43

240701-d9wt4svfqh 8

01-07-2024 03:42

240701-d9dcrsvfnf 1

Analysis

  • max time kernel
    1354s
  • max time network
    1749s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 03:52

General

  • Target

    windows.ps1

  • Size

    322B

  • MD5

    38181352d7fdf3fbbecc10ddfcfaddde

  • SHA1

    7917d0c3d29c549ca9993187d4161cd9b1302585

  • SHA256

    1448fa49ba79b57f6381b21b450937882f3508b3d7c906a1c80f476b7fb8bea4

  • SHA512

    cc44b3c7a9322e1314fbbb034e7d57fd557dc675eb8dbf9fbe7c9ceff4760bf6f9fa2bf05102d80f13680b9cda8b3f84db32b89a0970c7115081cb5fc0c8dede

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\windows.ps1
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Users\Admin\AppData\Local\Temp\xmrig\xmrig-6.21.3\xmrig.exe
      "C:\Users\Admin\AppData\Local\Temp\xmrig\xmrig-6.21.3\xmrig.exe" -o xmrpool.eu:3333 -u 4BCzRFseZPce3GUMsqGEHjeSgzzBhE3C72JdGdapz3kgdWpq4ri7NbNfTKCotSdAP2a6c6f4Qq3XHWRMJX1EYJnrDrSeJG3 --cpu-priority 4
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1864

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rctu1wnc.rlz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\xmrig\xmrig-6.21.3\xmrig.exe
    Filesize

    6.1MB

    MD5

    c0f8959614ae06561216158d78a787e5

    SHA1

    73167d1fd0cee1c96a6505606d21cbfe4369eb00

    SHA256

    e199d88569fb54346d5fa20ee7b59b2ea6f16f4ecca3ea1e1c937b11aab7b2b0

    SHA512

    a24fcf344d08c64ac301d5e4979f062b5e28e8e4acf1d2790916149ffe7726b0c4a11e0775aeba6b841d2d5081e1bd13e2b80390bf9bfbc44d67e54ec07cd746

  • memory/1864-45-0x0000021FA1960000-0x0000021FA1980000-memory.dmp
    Filesize

    128KB

  • memory/1864-43-0x0000021FA0050000-0x0000021FA0070000-memory.dmp
    Filesize

    128KB

  • memory/1864-49-0x0000021FA1960000-0x0000021FA1980000-memory.dmp
    Filesize

    128KB

  • memory/1864-50-0x0000021FA1980000-0x0000021FA19A0000-memory.dmp
    Filesize

    128KB

  • memory/1864-46-0x0000021FA1980000-0x0000021FA19A0000-memory.dmp
    Filesize

    128KB

  • memory/1864-44-0x0000021FA1940000-0x0000021FA1960000-memory.dmp
    Filesize

    128KB

  • memory/2740-15-0x000002BAD77C0000-0x000002BAD77D2000-memory.dmp
    Filesize

    72KB

  • memory/2740-1-0x000002BAD72F0000-0x000002BAD7312000-memory.dmp
    Filesize

    136KB

  • memory/2740-16-0x000002BAD77A0000-0x000002BAD77AA000-memory.dmp
    Filesize

    40KB

  • memory/2740-11-0x00007FFAC4460000-0x00007FFAC4F21000-memory.dmp
    Filesize

    10.8MB

  • memory/2740-0-0x00007FFAC4463000-0x00007FFAC4465000-memory.dmp
    Filesize

    8KB

  • memory/2740-47-0x00007FFAC4463000-0x00007FFAC4465000-memory.dmp
    Filesize

    8KB

  • memory/2740-48-0x00007FFAC4460000-0x00007FFAC4F21000-memory.dmp
    Filesize

    10.8MB

  • memory/2740-14-0x00007FFAC4460000-0x00007FFAC4F21000-memory.dmp
    Filesize

    10.8MB

  • memory/2740-12-0x00007FFAC4460000-0x00007FFAC4F21000-memory.dmp
    Filesize

    10.8MB