Analysis

  • max time kernel
    297s
  • max time network
    305s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    13/02/2024, 22:32

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Users\Admin\AppData\Local\Temp\1364.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\1364.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\1364.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4304
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\19EC.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4860
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3304

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1364.tmp\b2e.exe

          Filesize

          3.5MB

          MD5

          49c210be804776dbc98928ea9a0eecad

          SHA1

          ca419ccdbfa1c8f9a1aa528f6a7ac97fd8268161

          SHA256

          d2cc2c9f7414b102016bbf7be1bf8ccbb16ead7463dde5da92aa04023327b71f

          SHA512

          003b81810fb8f92f9c78927e605abb049d5d16ff9d30abd39539b3387f8fd9b2024d649c5ea58bca937dd8b95613f65b1bc24684638d1bbaf69d7449c2a06013

        • C:\Users\Admin\AppData\Local\Temp\1364.tmp\b2e.exe

          Filesize

          3.2MB

          MD5

          5bf988243e20030a7a3bb0331563aabe

          SHA1

          8a8f32bac69ea8baa51172e4d6d82906c81d90ac

          SHA256

          85177833ce117d203d8d625e34afc52f84c58197fe7ebcdeacbbb1edcfed50e7

          SHA512

          891a7b078fcc9c5529a83fbba0546c44807af15705911197e32514781d1f4622e763b1aa13dc104a536b40a022659378178a7872ca0f8af4630493b7ba1a958f

        • C:\Users\Admin\AppData\Local\Temp\19EC.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          136KB

          MD5

          22eab2afa63ec8ffd636d920644e2c85

          SHA1

          47211642c6efe196931cfb801ff002dcab0895aa

          SHA256

          5b14a6ffaba857eccb3cdeec1c00cfa3e2b9e7731a25aace314a9a9cd2085501

          SHA512

          21ca27b67f5b75211a876c66f8c40cb3a1870e4481916d1f6f29df2a0fd663b7ecbdfb7a6ff9dbeeba49a9b732dfc0c1c6f98831ecfc399529317e9cdf4eb0f8

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          565KB

          MD5

          dab2562df5f62a807742268d09e946f8

          SHA1

          0ec42ab098b5ed672e8edf6fe9d34834932f9997

          SHA256

          badbffb65f65abcca06c7a591ed09b2f09965e225aa05d2a6b054fcb3f156f49

          SHA512

          51d2f328ec2d8f8d9bd9ec6382260fb6e717645df4adbd8c073be2975ae2a8ab45ea813566b7c0f9765d4cf39811dfdaa6c6f74a0cbdea04a603858fa5832362

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          114KB

          MD5

          849d49d937fd4bef0771a63662543be9

          SHA1

          ddafaf29b583d5ff43981e231a01b9518fc661c0

          SHA256

          8bcea5ecb1c8553e49a88169e7034255f69a405dbf28df2c11a404ecd754a06f

          SHA512

          9c836af98d49a04de0b780550fb53adb2edad64aa1e8f6cf108232791e63bf7b8df1b40e67c9a1f9a25e476a0180f4c0cf76424f02556f40e974fef5bfb8ff19

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          445KB

          MD5

          eff16a921fb7fc6a3299e918961194de

          SHA1

          e9c1b7622712f89585775b53bbc332ea40b70324

          SHA256

          8d1059006c2a2c8aae93f76de9cb8692a61987e28daebbc84579d39dc78544b9

          SHA512

          f863aff1d4b7feb12f545a381d5c5941dd0d944d7fae8204a41ecd5000487f39bd2389dbab84d66a7d33d3822bcfddee1c3de16c7066b8ce1658165609c5f765

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          59KB

          MD5

          109ecb063d4cef1b893d679c6751fb63

          SHA1

          33e1478e58e5a42622fca54e05f23ce5ad5f7f5d

          SHA256

          32ff8e030d8dc0ab8519cd53d5c66db9abf88d8f0f6807d5831552b61df9afcf

          SHA512

          83da54f0c4f41e9ce3531e6cb55e33b9645bd17b52f68e4202fda0eccb8f53f4dda07248b8b4c4a7e1ddc81bca7be0328d5e7adf3cfd33ded2054f64318f883b

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          14KB

          MD5

          57bc28e77ba7f02252d5d1c6ebeb7e33

          SHA1

          03d31966e052d14ff5f92d69ceacf8fc886e003c

          SHA256

          094b3dcb3308d87ee8c065d27dc1e0ee818c68d37312bdbc03af9c88f20914aa

          SHA512

          c11bdf493da9bac705cf4d31330ad4bfe2e93c5aa6c0812c47906645e441981880cd651ab20b53e0e9770053d8e3b5a7acdd515ec74f6e16a8c2cdccf49229d4

        • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          245KB

          MD5

          b0e2c788f6efc2148e9571b83440cb67

          SHA1

          e0946507ca6b782e3976b6bea42dbcf0539f922b

          SHA256

          41a3b9b4cc5f09b0b965af3f752c5a88602ad145bc26509e1942faed2a7b5ecd

          SHA512

          5df17e995687d0de2ff37a968a3871c7f6e8d72376734a914e2f58ac6c133b7819cc02f4653287896205f95c1e46573cbc904a9bc351578fa43bda823d7f3a45

        • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          24KB

          MD5

          dc71444d85b400cdc89114f9648a5c1b

          SHA1

          bfb019f895b125eb98eca546038ce7c8e111c2e9

          SHA256

          8bb8fe07a3c4e66daa7f3378ea0c5746e1186788a77e968339540e1d4dfc88a9

          SHA512

          f2268bfd1d860e84b0d56805b60afd28f05092721822e122201ed00d9244f0abe857b4f111f013399e2ec6701db586a9abff401e12ecc771c9de4210c233b90f

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          56KB

          MD5

          1f44bf3fbfb1f1ad438d585cd8be9a0c

          SHA1

          b1b0f35a11264d323135ca6900c1a4f0d31eced5

          SHA256

          7acba03f8ee97c6620eb1b46aa696cb841fda1d07f853e125bd3a3e1fff9ef55

          SHA512

          4d0aafda34a80174709df71cf7e36584330f20192cc7dd376044211ca4ed9b9815a55bbb7a48427f7816700d6f3800e43b1dc55672c90dd6f5f2bc7d06719817

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          42KB

          MD5

          cf6334a0029daab27161f40c5ad1959d

          SHA1

          a3d9591e9771121061af64f5efba5ad5e7fd7000

          SHA256

          eb0f7d163259d0c89151b7196cf9d4564255b225f5e5a7d71e36c5b46d5449c6

          SHA512

          73e615aedb8c2674a795bb87233465f3263b4c5d54582511235b5f37b2ac38ada8e04375ed0cd4a12486edfc6b656db30837f6f6607df75e66bd04e1bdc750cb

        • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          35KB

          MD5

          2ca57e795724aad7178c0c8badd64376

          SHA1

          99014d478bdb2a9ff8c4b2482920b219302f7d88

          SHA256

          38ebb79244030b861f717bd65004819caac1b4fe07e483e41682c47c462a56bd

          SHA512

          d364d8d7a4dfd91721b43958fba94f1df1a58ab7f7b6e634dd0a8ff7c432db68b3c07655019a7af787789d576fa9e90a3bd731077f170930fe0debaeff7f68f9

        • memory/520-5-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/3304-40-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3304-53-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/3304-42-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/3304-41-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/3304-43-0x0000000068830000-0x00000000688C8000-memory.dmp

          Filesize

          608KB

        • memory/3304-44-0x00000000010D0000-0x0000000002985000-memory.dmp

          Filesize

          24.7MB

        • memory/3304-45-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3304-96-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3304-51-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3304-91-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3304-56-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3304-66-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3304-71-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3304-81-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3304-86-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4304-4-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/4304-50-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB