Analysis

  • max time kernel
    295s
  • max time network
    311s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    11-02-2024 19:56

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\AF3B.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\AF3B.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\AF3B.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\B3B0.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2276
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AF3B.tmp\b2e.exe

    Filesize

    1.9MB

    MD5

    b5ae88e85e1084225ce0118ce701db12

    SHA1

    d4b5002d16549f82c16ef027005c52a58ec9d8c9

    SHA256

    0a02515a7262451015ed48e82191dfffcb03d31b76f1c8fca7ba337acfef9fe8

    SHA512

    5dafba51677f3348a2f19eeaa82142c9aeacba7b4e4d3a6c28bfaba21622842b30086a3036979f16da7a241419ca4c47752cd58a0e42f7c68aada32f59c48e45

  • C:\Users\Admin\AppData\Local\Temp\AF3B.tmp\b2e.exe

    Filesize

    1.4MB

    MD5

    c5e09858066f182b7f5bdcb61d9b36fc

    SHA1

    7a1de79ffcfa17a7a86a01f8d5046eaf970b8905

    SHA256

    b5ede4ee58898940fa268a8aa17da9fc31eae634a8c95afcb2412ae199e8f4b6

    SHA512

    70e4e7cf5ec9df418480b0773c325e489749cbf6b5af491b24f6a6b2298cb043f681689531e70666787d42723d096d57012f1bccf317367908ce68a1420a6dfd

  • C:\Users\Admin\AppData\Local\Temp\B3B0.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.2MB

    MD5

    f1ca0e4f8c80894a61a5945f2fc27c61

    SHA1

    5d8469a5db2409fefd4dd907e3f4e21d888212d2

    SHA256

    85a6a3bf0a70ef299bf81f721b492de7d5dc9a8f73a7157c6c41bd4d8bf2957e

    SHA512

    1859c39c68c69f7d76e987b8593932f0a059fcb48d5be21bb8bb8649bcafcd4f1951043c70be114484650d08deaa1b90bd35510db7ee6a1af1cda75b6af9f3c1

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    896KB

    MD5

    9f9a8fea08bacf3a1d155567fead5940

    SHA1

    9d9ba8746c585446f53f442b800e1eb28a0df86a

    SHA256

    a22f9d8fb953e4f6bc93cdcc8aa650a5a093f1dd400fdc501d5aa7b00bee0289

    SHA512

    d41a048619373832c616d48f919595ac50dfbbd68095aec008b30adde91ceeeb86326c7d412ab20d937bab7096fb8165d3da8b4fdc40a03cc32da9ee3e9dc2a2

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    64KB

    MD5

    e7317a0a343dc63f3fa3bf9ca6e93ff0

    SHA1

    0d48881feb76cf81fc46614bebfa3c134cada128

    SHA256

    277a43f17ccc4f0fba87c710212de61a41383bcb94410fa093b50ebd50347a63

    SHA512

    84ef51472db00cd4e90df3062a3cbc29a994c5cf470e54300d4a2f103ba8fb8279ec87b0561625ea1bccd80a7ad664c63457831b4eb919a7608099430b98a3d9

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    832KB

    MD5

    d33f0e6bb5e8d2b9e111a90544790dc8

    SHA1

    df4e81d22638d511e761744e886c33bc12096c48

    SHA256

    40729edf62213c039a1818c9adb9478aa0284bb26dd071bd1ac4de1da2470048

    SHA512

    ce4ebeae054117d4de8b3fe2403d95a6d819483269f851618958e864887e9b2f42fc9c893e1aa207dfa2d94900c8f4214a67796ddeb2a80ce655d69ec290d629

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    832KB

    MD5

    2bfa2b9803bf342837d2cfe9b2b57f64

    SHA1

    e89eec3559c4904ce523943fed97f3fa2534ab39

    SHA256

    38710a4ce8976e3e452fe43563f28f9a8259165fd68ca94f5d64f5f4a299b6ab

    SHA512

    d099f07ca1cb598bdd6f563d917fe3ddcf3f6f37b589f68da987426e416492acf3dbfb2e18387d9afb168308d55c9acfb568c3d31735ab307fc070ff4da93793

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    704KB

    MD5

    ceb1ee23d68e973e400b41e7324c71b6

    SHA1

    0ad5540864cf9bcbf52870ba72566625ca54e67a

    SHA256

    66f2f5bd30986e28a4c43ed44264cc56f63bd7a3ecd6aeb5845ac7bcd724aeee

    SHA512

    51ce4a101517339cb1f5c23fc953dde73f871cec2bde8ea5c9fad9376366d7b8aadaa8668ef2f7bf9d873e8817345e4e337a7a94c42c3ddf6a168377af060e9c

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    640KB

    MD5

    1b7339cbcb5b756c15c05fe0cc6443f3

    SHA1

    abdba01c4526a9bbbb7fd3853e09bce3cbb5287d

    SHA256

    5fcf0fb116f77206758e3a669ec4fa52648fae431a5c2aa2d7ee69944142e019

    SHA512

    7661b5e8413e74432a00089b1556b2f49e268b6b5c8cefd839cbe19074bffd138c18e8078627420f4082f579a9e3f8d02b199507ae36380b5375162a4d4ba439

  • memory/2388-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2388-5-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3052-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3052-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3052-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/3052-43-0x00000000702F0000-0x0000000070388000-memory.dmp

    Filesize

    608KB

  • memory/3052-44-0x0000000001060000-0x0000000002915000-memory.dmp

    Filesize

    24.7MB

  • memory/3052-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3052-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3052-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/3052-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3052-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3052-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3052-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3052-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3052-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3052-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4996-4-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB