Analysis

  • max time kernel
    295s
  • max time network
    303s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    12-02-2024 09:02

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Users\Admin\AppData\Local\Temp\1C6C.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\1C6C.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\1C6C.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\23BF.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4536
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1C6C.tmp\b2e.exe

    Filesize

    576KB

    MD5

    119b67967e9fb70b35b10846a211451e

    SHA1

    a53f0b93594f8a1a98dbfc74d9618e75ae25fc0e

    SHA256

    4cadf7e8122358ea260269b67f2c45abd114ee61349ac9a859f26ede9cd873ae

    SHA512

    eecc92eaeb53ce2bdd5ebaab56ca3a6b54f8eb1cf789f3af972ec2d0a16ddf2aedc08bda97f7dd765ae46f9d506bc397dc2aff1f9fedd74e3e042bb48459ed5e

  • C:\Users\Admin\AppData\Local\Temp\1C6C.tmp\b2e.exe

    Filesize

    738KB

    MD5

    a8c731b3c5c1e490242b184f4ea84773

    SHA1

    7393be564b8e9f938bcc4e765e145bf3b7c0f535

    SHA256

    2e44c21836627d18ea09fb26ffac535a30ea4eb9c50eb84d09eb53c117300308

    SHA512

    bc76a489a943abb6d13632c86568cba708d4843b7dd3007f25890aa4dff25aff4f19f01593bfe1afa185a7b97fca41848c1452485a11e78ad062a797f1aba590

  • C:\Users\Admin\AppData\Local\Temp\23BF.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    884KB

    MD5

    754ffde68529ce0f66574ed771023bc1

    SHA1

    73aa5673b2f3996e079de1c78d84e1dfab7cf42b

    SHA256

    bed07e7ceee6f639a06123dae5d4ccbacfc2f48945cc59105a2ef98c3484a6b1

    SHA512

    1824fb27f1963f2c7b6547df9c376b84005e0db3ea3684a92535f9b8c5dea26924ef64e4d115941969b5c05a89a22bd7ca399160fb394def0e1b388735b631c6

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    703KB

    MD5

    4530139f200e95ff3f342edf9aca8126

    SHA1

    93f5c9f0dce933bed762a12dc289cfc0dd027772

    SHA256

    bd40d9fe732ba9a623ef4cb04ba1628e6a17278aba996c4460c3b5d785c8988d

    SHA512

    642e47a6678d7ab805cf07f033f4db48cd849dd25b8e973b94893530969470e2d87773cfea17228ed711cdc229b4252a4d00eb72220428fab7db0430142ef0b4

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    822KB

    MD5

    06d18a4c81f82a947539839a0790b717

    SHA1

    21d6e9f25fb9fce876720b8a345a0d7415144e8a

    SHA256

    24aaac4911773ddfd56f532f0af7ded6cfde13f080641e0b22024309280542b4

    SHA512

    0f69c872885c08f6e169ba26480971dcc494ec8fdf386d880c14daf0e2b14a76554a67a12562cd1bd4448556186dd56ab8a32954f683952efb26f6ee9724ae03

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    768KB

    MD5

    fe316f2b417e142dffa0e03efb65e1a4

    SHA1

    907805b2c3bc0a0791086cb5fc8e3a950bc78e6d

    SHA256

    aca06866767d9e0bbe1e9bef7efce1152d34243e1acefc5f7ac4f6a245456671

    SHA512

    8ebfa0700b00c4064d1ded11fc1b4001f01238ee0c4cf88a873e0ccf38c30a574d600649bfdef85f2e3aec5c279a43680f7a66604bc6f27bbda0219e3786774d

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    809KB

    MD5

    1edfb956271d104f2bd61aee2c084343

    SHA1

    0583fdbfb0c1fc8db44b5b176911aa9603c7f7ea

    SHA256

    9faafee05646318f92f4ca01dea4a0fc48c0e98730b447404e911b3244ebd952

    SHA512

    ff61b9d2bd53701c98d7e641e7c68cc7a05cd9173c191fd216ff5a44bf85254f973ca3083d6c89da5a33374f010b62c6ef15192f6252d6c832dd10b767c9db2d

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    953KB

    MD5

    733aa529a0e3c32c0385717e145dbd0d

    SHA1

    b3db2b131e9928f1f23cdb3bcc6a1c217ddec3e1

    SHA256

    f1a069f3d2e6c989002551204e73a983649ee13e964cf1c65b63eeae37659ffe

    SHA512

    38564607a016649d352467cecad8d7350ea68084706c6d1260c9fd7b6f531b8269ccd725f20aea519fedb74a9abf26c88fd57d11331a5edea10182ce3603b5bf

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    852KB

    MD5

    e8150f31f9e3786e92f1fa640da95b68

    SHA1

    df4f88da22daf8f877bca37ba5c4ba66c97901e5

    SHA256

    8f62a1e8b7b9670d958df35117d96455afd15eba243c76de7dc62a3569e52892

    SHA512

    9d5a3aecf343471b2dba0e93663b48defece6e28f2cd1690d4e655447a9ddca387d0371e69f47ee843e02409ccb63ac8d73009e59a62b151852d3c8e55974569

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    507KB

    MD5

    e3af1d435513e588ae00c1d925b70a54

    SHA1

    e25bd6c16e1d8ae25b8fb4217d787164ff291a62

    SHA256

    add8c513e7dc5c8949ab4914e4f952391c2f1d2a0b17050aea75cbc9a2b6fc64

    SHA512

    fbca9dda55f443a7c6a985e4b03675406f312e2e90683813fbcfef048bc724f073c475b3354fb9d945a33f80d95c83734041a608d208890a6aa9a5b0a5f47b13

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/380-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/552-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/552-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/552-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/552-42-0x00000000505A0000-0x0000000050638000-memory.dmp

    Filesize

    608KB

  • memory/552-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/552-44-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/552-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/552-48-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/552-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/552-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/552-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/552-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/552-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/552-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/552-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/852-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/852-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB