Analysis

  • max time kernel
    294s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    13-02-2024 23:51

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Users\Admin\AppData\Local\Temp\B19D.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\B19D.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\B19D.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\B650.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4424

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\B19D.tmp\b2e.exe

    Filesize

    3.0MB

    MD5

    42e52d2aa6e0aa4e0a6cb435f3e72e32

    SHA1

    904d518be9644114eda76add80ccf585ee238731

    SHA256

    4f8c614822cb12e7405d484d8ef1c5796fe1002f4e20867e761623d6108bd5ed

    SHA512

    c5bdbe9278322b817f6744ed51e93d2a5a32b7285a5d8506bd7d6578fd432f43caec54c5ae81074a06b8c2b4a36ad5ee4bb6e817698252ec8df1406ee68916e4

  • C:\Users\Admin\AppData\Local\Temp\B19D.tmp\b2e.exe

    Filesize

    1.5MB

    MD5

    2a089e8bf6578017b5c976d0dacec1b8

    SHA1

    111f721c4eb9edb2555114a6c8d95d0bac6bf333

    SHA256

    7c38ff410d155d55353f7c8d0ccda5c2f63a97eadff37a99228b2cff8efddb50

    SHA512

    5efbe1daa3034284f68f7045fbbd4e26276165f60dca93d455772d5727deaf9ebc059a8b7b0763c6d00243fc8bbff9a197556837e71a1ecfd71e6919b8a7ecfe

  • C:\Users\Admin\AppData\Local\Temp\B650.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1024KB

    MD5

    1ad6167569badab73bb51c7109b56693

    SHA1

    85c80eff3810728aeb4af1cdfc6984facaeeb6c0

    SHA256

    2a0237405f10841de2c9a5d337e1ae7ef626e562194dc6d096d92ae81e88aea6

    SHA512

    e219d97f0dc3b5f94798dc75f5328b4e7282c420fbb4ed1b44fb1e17941486f244fa28ccd73f55fcaa299a9b2526395a6a81d20a7ff26d9fe02bad77fec68648

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    576KB

    MD5

    6e18fc4eda8ed0e6aa6ed56f84803ab3

    SHA1

    e4a0a4432fcf3184baae1b01a8cb771ed580dbe2

    SHA256

    f51cf1f35d722b4af4bde30de5008d67d7256d271953eeb2ff63780978f4a53f

    SHA512

    25f97a3a07fd0aed4a5e6bd58e4cc3ebc2c56c0a314103536e9342ee10aa3c01baa24b459fb58d7154808594203e2b4fddc23f6c424182e2e8bb3a978b4dc256

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    634KB

    MD5

    9c6bf70296f5e66a614b2ea9beec3161

    SHA1

    e0dbcd11798b3a1bf4f39506142a6fce9c1f124c

    SHA256

    5b5227b417709ba93bd2e9f46ffe87a3873c5045020b4b819970542296b80663

    SHA512

    a2fa81c71da20299dd0357ce2fa5f4edbb724af378452c7c5ce4b72521512781cc3bb82a8b4bd822d70fc97b240db55006db2b3bd42d5eb0881fc64b82fba73a

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    448KB

    MD5

    8185100383d0fe360c9198e5a883b08d

    SHA1

    ab398c469573f8e84d3cfcef01287a0604d6ab5f

    SHA256

    05ef7288b0d559bf67c3d69c201da9bdcaed0b49ecc538640f7b96c5b82eb538

    SHA512

    24930ef0caa1f2db2ed60f7dfdb832a172cf7747b0a336b051f73c0087a5f2fabff721487cb49cf5a3bc2be5426554b0a3a0e51541b6a4ca735646af24f1404a

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    576KB

    MD5

    13746f79a51eb8ce3107de99ffc6b56a

    SHA1

    64a00c99a805f8775f08cda4e4d06e1150195347

    SHA256

    2c04d5960f13e859d49c78a8858bdcb0c53914306eba52746105a76d98f5d205

    SHA512

    d0e69c6cf0078c858e8258a4038098e644d611b544b6588b2b1c9d2d2937ade0472edc96257545f5935514bfa18970f5762eb393def612c5a7027727397ca8d7

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    448KB

    MD5

    9d1a04f05f75671a5a3ffeb995176c52

    SHA1

    a45018bb6a5dd52b310c1eb77262354365925a76

    SHA256

    c777e9d786f5d1d13f78a925453804bf53ee430a38f893f115c2d1ac0f2f07ff

    SHA512

    d19ea63c26c1d41edd5947d0c5ae70e2461c876563c2baeb1fd4a3986254f7919f8d4c32a9d6b9f4c51c4d5a23ffa90a2011d293a106a0a8813295b2bee06e1f

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    640KB

    MD5

    ac7d1c3bb4d3c69372907331267c1ee7

    SHA1

    fa82689799785ef9ab4c304b1c1a6d2d9a961928

    SHA256

    d22689ab67764158df7b19e8d78ec1393899f21e390f469a300975a31106c3aa

    SHA512

    0d541661060d7c5eed486ea0377142e7d3883b3c0935114679af28bcae0b1767585fe06328955cf59aab4fe3d4acfba525dbc42675fbce80b7d0b2300784d125

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    384KB

    MD5

    b91f7bb5508b343188ec32dcc7880611

    SHA1

    fe2ae7ba4a1bbb2a5df7b73f21a0b8fc745cc11f

    SHA256

    47881756cdfcb302e63efb2016c122a1bb61574d81186275aef3d5a9fb72b84b

    SHA512

    a5b91bc653cbf28219b6f169d5d849fb53eced9a932b8edf468c9092544795ee8120d5c76f0c45f27b7a2464c328f5bffcabf3e83d2e7236263ea930cf92eea0

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    8.8MB

    MD5

    e083c6d89cc8d1a767c7c6815ecf0980

    SHA1

    902bdc54f04387d170a3b162dcf2e8f628965db5

    SHA256

    2ae8adad8f01fcdffc027d34240e4d89bf6f5dda61e0d838afe859af6458c70c

    SHA512

    fb5e01b2172c458f822e6c3455f6a54e5ae37ba15af0bc054ec348618d07764b5833c9b7cf05fc71b7d71315f0f41f01bba6ce48a06925afd350f61d13625382

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    10.2MB

    MD5

    bbd5538c03decb24312a5e17523aa8b0

    SHA1

    03c792c864e13a78ea1947fa3bcccd3ef99fe370

    SHA256

    030bd62405ac138156fb2a2490da8c1e116f9ac071317e06787435157584bc78

    SHA512

    ba374ec9b4eb2fa96c3a34bfdcca5ae2aea0d68be50d5b3576bea062f7e7fbea657546fc0eea82c07d4bcb8476031e8e8f7ac0ea3464b7068744880400068930

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    384KB

    MD5

    eec15153c344f43f1919cb379b9ee2f9

    SHA1

    3e4a09390ac885ea2797209603bcfa1ec6ff0cc6

    SHA256

    4e4d7ecae87e8e656c61af89ef17146baf33fbf09ffbde6ae971d04e8e8f9222

    SHA512

    7cdf3552341d14979838f8fedf9ac63482152f193ab8f7e0af281ec50b2a43312d78c0e22e79989818c5041538fa69769350e1e6cf0789a165be1eb11ee29908

  • memory/660-4-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/1004-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/1004-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4424-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4424-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/4424-43-0x00000000702F0000-0x0000000070388000-memory.dmp

    Filesize

    608KB

  • memory/4424-44-0x0000000000D40000-0x00000000025F5000-memory.dmp

    Filesize

    24.7MB

  • memory/4424-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4424-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/4424-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4424-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4424-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4424-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4424-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4424-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4424-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4424-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4424-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4424-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB