Analysis

  • max time kernel
    293s
  • max time network
    303s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    14-02-2024 10:01

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Users\Admin\AppData\Local\Temp\B0C2.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\B0C2.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\B0C2.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\B5A4.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\B0C2.tmp\b2e.exe

    Filesize

    2.9MB

    MD5

    ea792ebd772ba0e254a81655cfdf1d79

    SHA1

    a15be01c4a827fa16b6bd35b1b5f2031ee755e9a

    SHA256

    fd661fd36a27fb5db475ff3453523bc9cd03828e829c0edeba08ac0c6cc9825d

    SHA512

    ea0e569d93ca4a609e97acdddb47172a9136e6963b2b0f65360fedc24865b97f5a55714ba07c88c43e5900745ae72ac236bdc44262ea7a404201004df76b9499

  • C:\Users\Admin\AppData\Local\Temp\B0C2.tmp\b2e.exe

    Filesize

    2.2MB

    MD5

    b6a558633dc13e01c86f714214bdd894

    SHA1

    95921cb72467d2a69885d7987fa6990ed3756e81

    SHA256

    85cd30b679653b5cc0ca0c6cb9e56e841122391168a2237121da79b28b9fd507

    SHA512

    d55e570830a21e8ffe9d7a769576afce67fa05396d4450818bfa45132e1f10e5bf8f10026e9fa621f0451f8908d7c9bff9590f64a85d5048af173f5e529aa7c2

  • C:\Users\Admin\AppData\Local\Temp\B5A4.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    960KB

    MD5

    5f088febb9167d9fa27631de416c40d9

    SHA1

    0e7cfc61e5cd1bb82c846c939d71388e2f9d5086

    SHA256

    869740b99a3d66f9e9decc133d9c3c4a2c14c3e7c62c512248da76f002387fce

    SHA512

    65e4cd0d550b852f50e426e53ff47bf1419a5cc1aaf07010b10b96f392148525950fd11dd3b1e8acda0916d288414629cde845cdc959ed7092e565ccb8ffa920

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    640KB

    MD5

    0f6af9e19fa927d88313e98d54420920

    SHA1

    0aff9c72864126107d6c630aafb9ed6512042afd

    SHA256

    71661d7077b93e2a5e53d7093e532bec1b66d34e3929bcb314eab7f431b84734

    SHA512

    bba078e2f4eb5ca45956657356f7419767a81679f34d9991bf28a1d44e412340d1002517f74a15583ffe20b32f1f25b60c47f4581100552dc1e651b3f88547be

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    704KB

    MD5

    903e2cfee96d720dd5200a922b637d07

    SHA1

    f6d639d7b6bb586abcb5f97b1b212252ed6c85b2

    SHA256

    443ef0fe0e5e9cff04e267b1bbbbc98b547e5bd38a853eb79d06a43a8e7d17f2

    SHA512

    c9c357be28d1d97bd5255d88bc64255f452867407c3aa4c99b286913286780da1204691a0344514f070b8bad391980a88b165eb1e8e9ee97f77ef02eb85071c2

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    64KB

    MD5

    7fcedb6e973c5df3b6652a2afafa6a13

    SHA1

    116728803559ab58a8127544df80b75a0dd1c6d2

    SHA256

    fd7191afdecd35b78a0c0ca0457cbbf42ffda1e52263cd785abca5f047b18825

    SHA512

    05c86bf84079a2cc13dc7a1a917a0839ccd2b18e0440c4bd419c99f65c4161ac69a9447f56bdf6051b2fbbc49b7556fc3717432d0e293dfae2921c0701fe64fd

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    512KB

    MD5

    a3dea3777f14f1235327b648410a9406

    SHA1

    9ab139a0c947962b3c471c36e8b9cca4d750c889

    SHA256

    ff432926dd375c44e9a86cc2520c46e66be2d212e35fb73f16ebc4b48b98b6d1

    SHA512

    b6cacf9e5d8adebdb3c4ae9b6eaddda6a90d9eae32bdc4cf6eb36ad7cf14d02486ac0c32942e3bc504e943a544fa71a6c9e2fec8fb07c456290646107b4edea2

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    448KB

    MD5

    9d1a04f05f75671a5a3ffeb995176c52

    SHA1

    a45018bb6a5dd52b310c1eb77262354365925a76

    SHA256

    c777e9d786f5d1d13f78a925453804bf53ee430a38f893f115c2d1ac0f2f07ff

    SHA512

    d19ea63c26c1d41edd5947d0c5ae70e2461c876563c2baeb1fd4a3986254f7919f8d4c32a9d6b9f4c51c4d5a23ffa90a2011d293a106a0a8813295b2bee06e1f

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    448KB

    MD5

    19a61444b6e2d01755ede80960bca19c

    SHA1

    e0c7222784d3e2b3329ec3280648b17fd60ef209

    SHA256

    13fd488b38f3b75438e9ad0a033df005cd397f3c92f43275714a0a7eb3fb4db8

    SHA512

    bc02c82bdac19f10f3e3a93d3f507bb7838c9255b7cff5af6e3a7f3b471dae9c45c52728c3c23857b3402dd1702cb51a20f225a4da992c26a997c26d86b6b1d9

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    384KB

    MD5

    b91f7bb5508b343188ec32dcc7880611

    SHA1

    fe2ae7ba4a1bbb2a5df7b73f21a0b8fc745cc11f

    SHA256

    47881756cdfcb302e63efb2016c122a1bb61574d81186275aef3d5a9fb72b84b

    SHA512

    a5b91bc653cbf28219b6f169d5d849fb53eced9a932b8edf468c9092544795ee8120d5c76f0c45f27b7a2464c328f5bffcabf3e83d2e7236263ea930cf92eea0

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    256KB

    MD5

    1d86b9560854472453237bcbaa2e253f

    SHA1

    5a03a7902d250377a3e9f746badcb696e2c98228

    SHA256

    1493703a430c68bdcedcb4078486daca39a02820199e7b72017c7b1af66e1c8d

    SHA512

    afbc3d7f8e06e41db25d666999f4d162af7054a66b17a651ac8a7f092f83580a067bfa2f558be65ace5966dffaa8735fe7a579e88bf42b34eaa3e72cdec96699

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    287KB

    MD5

    3d2fccf6fe9071e5d60625ceb1a20bf2

    SHA1

    c798c3dc670d49e37229e4d5399fe66ba3eb0bba

    SHA256

    9368ecc157839426a98688181408fb212cbd8262898ef4c67c56f1d507118989

    SHA512

    7204cd54cbbd33cb48fb7282bec52b6b913cebcb3ebd8c9da9aeeea62c30caaa95bc5b930c31d014b9ae2dddb1f0ef37f17b14c9a5bcd4675289a9810a95748a

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    384KB

    MD5

    eec15153c344f43f1919cb379b9ee2f9

    SHA1

    3e4a09390ac885ea2797209603bcfa1ec6ff0cc6

    SHA256

    4e4d7ecae87e8e656c61af89ef17146baf33fbf09ffbde6ae971d04e8e8f9222

    SHA512

    7cdf3552341d14979838f8fedf9ac63482152f193ab8f7e0af281ec50b2a43312d78c0e22e79989818c5041538fa69769350e1e6cf0789a165be1eb11ee29908

  • memory/1336-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1336-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1336-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1336-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/1336-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/1336-43-0x0000000063030000-0x00000000630C8000-memory.dmp

    Filesize

    608KB

  • memory/1336-44-0x0000000001070000-0x0000000002925000-memory.dmp

    Filesize

    24.7MB

  • memory/1336-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1336-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1336-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1336-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1336-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1336-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1336-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1336-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1336-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2288-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2288-4-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/5000-6-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB