Analysis

  • max time kernel
    293s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    12-02-2024 06:03

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\9AB9.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\9AB9.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\9AB9.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4864
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9C9E.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3860
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9AB9.tmp\b2e.exe

    Filesize

    212KB

    MD5

    5604c6872090fb228730eb4f3707b08f

    SHA1

    a782653729d4a555562e3ff90db106f055a38c6d

    SHA256

    cdc54a3bef73846b6b214f9eff1dd9ba2312c26eb617b77f259afd6eeab415ee

    SHA512

    854ff376c35ec57be9ed458d4c171a51cad5722319ea240120b795c1af7aee711574af9dca99bf3b0c29701ff4a9b7345fafad905ea7b4a20d368d74b988493f

  • C:\Users\Admin\AppData\Local\Temp\9AB9.tmp\b2e.exe

    Filesize

    111KB

    MD5

    97c1cd28204d2ce314b749c860b3cd33

    SHA1

    47cd566ba8b2c48e7ec71a0f8775f39751afe825

    SHA256

    c6262402db876a3ffd258e25b61aed2f7c46136887092a28d4359cf025ac0164

    SHA512

    56a36442cb50cfce3bf6de82495490a841753fbffeab1b1c01f2129437bbddd8af7c63da4923951da860b658d5d833dc71bfa04f0a713a0d6c5a4185e0e76bcb

  • C:\Users\Admin\AppData\Local\Temp\9C9E.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    106KB

    MD5

    f0debb407ffd9b3d1085807b05db3b3c

    SHA1

    fb958059886b3272da12bf92748d6cd134931e3e

    SHA256

    74767b493cf383426b4185a2846b353b4331a3a8659605a272aeda5798c44306

    SHA512

    eb09f0d1796024977f55215891865c1c56a0c3bb270e0e3e09ddbb0b51ae1f51e623a69914d630f94bf3101fc1e51fb263e699a4aa45fd36781f107a65ac4c6c

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    140KB

    MD5

    709c522dfe722e634e064fc283111d06

    SHA1

    d048986e3cc6c9bb0b5bd097854f41604f3d1d51

    SHA256

    eefa0d3a907b08984401893f0dd76ebc55deb1072d25261767007c6c6e1abbc9

    SHA512

    4a4960faae2cc7793018713f10fcc85ae7e71b2e0d51c4181c05f708d2359ff8fb682b9dc867af53fda587cac473f13116f213dddacefa347b5fe9580458c787

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    114KB

    MD5

    b4b00e861645a54ddf520e65ef999d47

    SHA1

    092341e3e3c60ebeda2ca8a6d4431e1acbb91b81

    SHA256

    694d7c0142025c334c93f64cc106048df91f10a470fab1dde66cbd07bfd53f35

    SHA512

    89ab3601fef6a7d10a227ed260b037a20667152f360793db1879edfcc7acc8e161da8d8bd8f931873852d2009cbb2f1fb364e460cdf2a5c680ceb5549651ac2e

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    79KB

    MD5

    b9758fcb42c36fb880b0b778f56be565

    SHA1

    b2715d9745f3919e262fb24ecf539dddafca5631

    SHA256

    5bbe60819a4677c4b6bb2516cf27030fcd907d3ccfa5ee5dd0f05c19302bb400

    SHA512

    0383f3cec62deb323c871a1cb304e1b2d302d8caa499200ecf8eca7013684eec9f18280adba6c806e0c7287e042b5d29451bbca21a58bd744d46b796303a874d

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    37KB

    MD5

    4ac6eefff34b618ca8a01235262f283f

    SHA1

    772fc1868e8bc65ee9e35f8ab2261363e390d078

    SHA256

    7aa03fd8830534ffb11783489470eb1eff6ffe3f363775446889a6e44ac44ce6

    SHA512

    a9053efae5926467a608db6cd5f42a075227e6b3bebb1df67288c800922ae6a39c3a59c1339048b38ab027dfea99c2036e9dc907c47001dc0bb8198e03050fee

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    57KB

    MD5

    07b59122b40ce7a866b54f68cf5b7ceb

    SHA1

    f95371c9234b6145bbc6ef086213c86dade22921

    SHA256

    c97fcebe672fa8f7703e7b627d248b9b87a51d8ffeb6ac1dab72cec31106ca7d

    SHA512

    9796f33345c001a51b49fce5319c0a0bfb144b37f26ba7d9c1e26a619c9e151667e2d67171be1afcdaf56b05d537a4999315d523fc98739c7f4766fb90acb0de

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    1KB

    MD5

    d27bb4786bd7510db4a0a909181e1253

    SHA1

    ee39176b6998f20d072ed95b88e0e9e5c0476abe

    SHA256

    f82b8ec71b49c257046f0f7f09b026eb9a4a8879d2125cb3a5fe8722de2c8740

    SHA512

    9dc4bf61c7b5fb76a33ccb2fed698b9509dca2584b7b265724535f93c1a9c06eb5547e7575b0c4ec05c804c0fb104dd4ccc4bc59a932dd05840d971b45258fa6

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    37KB

    MD5

    cc4742fd855fed856aa3a154f2ac7654

    SHA1

    e38f4d3f8cc86b2933b21bd19009dd1c30395a75

    SHA256

    dec139d86f468824fec2f05aadd1473ac58ce81f8b44b46b976b807b1ebb404a

    SHA512

    ea96c8a3b876117ec8f6fa31c2ad715f3ed5aa6ac6349f9eec8ac1419494ac666231b17321f76c993b64f819e187ff2b175758215c237b041cb1342fe2769a36

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    47KB

    MD5

    eae3e4973b97321f54b11675f4187c86

    SHA1

    e77eac52d4c7cf39c10594a296b11a1e8aff2a26

    SHA256

    b44406b8b2545bf1c00f60e51c1ed81bab7629f1bb684594f1f4e3e81e87eebc

    SHA512

    2ec076062f3c6834162f61f30a0631a67ecc5a423c6e9797af754d892a134818bfaa24a0f1c369eabbcde9083e2e52d18a223feaf7346d41255f1d16d3ed357f

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    42KB

    MD5

    fc3fea1043bbba99bfafe442d502c249

    SHA1

    1194d1f90d5d929f779f8d525c79db8f322b0bae

    SHA256

    321d1808508efb7ace6ca6662a99eace2193a214181df831bbed8911267f4680

    SHA512

    0d8388d61cb5bf42f36e7c477b1af3810793109ae7d3f3565ba6e5bfbc89a66f44503472ae71552506d8a0ea7d3a79246a8350ec6c073925305c33863a3f9002

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    193KB

    MD5

    371d1c085cd1d75213f083502c7b3b10

    SHA1

    a17e348ab91bad132f4faa309679410641a2013d

    SHA256

    d10ab1d6f4932547f2a55f110d27fefcf8cf9d874c0d1222bd5a16d77e604e8d

    SHA512

    1b081d97023dc9ae68fc4e127793a6724872efa60edcff3b3ab9ed2a83c7c3374196eea6dbe94075f4575f0ca588dfc85f944edf600f6bc8b794fd65232857ea

  • memory/2208-6-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/3304-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/3304-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-42-0x0000000057540000-0x00000000575D8000-memory.dmp

    Filesize

    608KB

  • memory/3304-44-0x0000000001100000-0x00000000029B5000-memory.dmp

    Filesize

    24.7MB

  • memory/3304-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/3304-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3304-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4864-5-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4864-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB