Analysis

  • max time kernel
    298s
  • max time network
    307s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    14-02-2024 14:40

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Local\Temp\BE3F.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\BE3F.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\BE3F.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\C7D4.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4980
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\BE3F.tmp\b2e.exe

    Filesize

    3.8MB

    MD5

    7a69624f7316e5fac68a079a6cf60a81

    SHA1

    447571efee607e9f5f76959049bd7c3ae6cf8c08

    SHA256

    b487f8fd1607ad1c71cd1e896f00c0b306f894bc2e0f8bff05496c9b670ed0ba

    SHA512

    0430154ea7c1c9d7aa479ae0bad090e15b009de546085b382b2fa6b4eb8ecc157a7405e56bffa1b860e2dccb7f11e9f7173d018e8b6483982baa3a135c741d93

  • C:\Users\Admin\AppData\Local\Temp\BE3F.tmp\b2e.exe

    Filesize

    3.5MB

    MD5

    70e7e1875e8f4ec7b64fc4fccf2e8bc8

    SHA1

    94d5f094636105721308f6eeb5fdab856605dfdd

    SHA256

    120368a73380b6697b3aef5e01e2aba24b7d4e349bf2304140c5ef8f67cb024d

    SHA512

    0787baebeaf584f7b6ebaaa48334e22c9a4937dedf573fcb4702995c89756c483863ce92d4c88ba1d6a0374dae9c09f92e570eb153cc473d59a50f4822664e49

  • C:\Users\Admin\AppData\Local\Temp\C7D4.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1024KB

    MD5

    1ad6167569badab73bb51c7109b56693

    SHA1

    85c80eff3810728aeb4af1cdfc6984facaeeb6c0

    SHA256

    2a0237405f10841de2c9a5d337e1ae7ef626e562194dc6d096d92ae81e88aea6

    SHA512

    e219d97f0dc3b5f94798dc75f5328b4e7282c420fbb4ed1b44fb1e17941486f244fa28ccd73f55fcaa299a9b2526395a6a81d20a7ff26d9fe02bad77fec68648

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    768KB

    MD5

    7511ee8c66d17030a4f24226caa425c7

    SHA1

    aa5bb6b2306f01ac82133f54ec36ca2491fb1911

    SHA256

    e9ad1acfa96a3be152713809498617dacb74878ed3ac3ed4e5b1455cf1fa5ac5

    SHA512

    4838197b397552aa7c22ca54d27ec420df0629689e111c40068480f5e37879bfbc89c84245ae8b0a6b4a16ee7d75197403153151eccbbe468b252f508e8466ac

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    832KB

    MD5

    9b527cc7775e3fefc75ebd6cf497b81b

    SHA1

    7405b4528854589bc404f55c0e591d2e534d8d63

    SHA256

    eb4270d5203fe07ee63a7161093d69577ada5ad4ca659a6181d63953a69bca72

    SHA512

    6471f61ebc78e6ab30cce7cb444c582a8a24cbcbff1a8cc3d22d20d299d53c6377127e76bcc2a1e2c9108cd65d6fb89d42ddf89b04140c8e225f5115984a4b85

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    960KB

    MD5

    c04202d27a40019b6a699c65c9a0ca4d

    SHA1

    9af641c8b836c4523ba780e09954369085e73e28

    SHA256

    e8acfe0c4452c40ff32ba0fa7dac6b8374e9e895be2af35dde5d59e72945a35b

    SHA512

    79c5716eaad6d216871478ee40adce25a762bffbaf0771a9057cad2e54a4df025035cb7d67f010026eba564790812c4659a261506caf361441d31661cf9aa71a

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    896KB

    MD5

    4ece07a08273d0d0db84220926c3d32f

    SHA1

    d90712e2e643311a963676e87f6afad0c421d895

    SHA256

    d82c02350e5ca5ebe35d4349a16c3c9986aaecd8be71c05a00b1af09039a4cf3

    SHA512

    fa010b4c3c0e6d38bb281b4541c0e8b124e05d2feaa6dc11cb6e9c1d85145d5885a5cd61c1bca283f2d9f30295b197343311306acc9d5393aef64793067cdcab

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    64KB

    MD5

    e7317a0a343dc63f3fa3bf9ca6e93ff0

    SHA1

    0d48881feb76cf81fc46614bebfa3c134cada128

    SHA256

    277a43f17ccc4f0fba87c710212de61a41383bcb94410fa093b50ebd50347a63

    SHA512

    84ef51472db00cd4e90df3062a3cbc29a994c5cf470e54300d4a2f103ba8fb8279ec87b0561625ea1bccd80a7ad664c63457831b4eb919a7608099430b98a3d9

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    768KB

    MD5

    fe316f2b417e142dffa0e03efb65e1a4

    SHA1

    907805b2c3bc0a0791086cb5fc8e3a950bc78e6d

    SHA256

    aca06866767d9e0bbe1e9bef7efce1152d34243e1acefc5f7ac4f6a245456671

    SHA512

    8ebfa0700b00c4064d1ded11fc1b4001f01238ee0c4cf88a873e0ccf38c30a574d600649bfdef85f2e3aec5c279a43680f7a66604bc6f27bbda0219e3786774d

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    640KB

    MD5

    1b7339cbcb5b756c15c05fe0cc6443f3

    SHA1

    abdba01c4526a9bbbb7fd3853e09bce3cbb5287d

    SHA256

    5fcf0fb116f77206758e3a669ec4fa52648fae431a5c2aa2d7ee69944142e019

    SHA512

    7661b5e8413e74432a00089b1556b2f49e268b6b5c8cefd839cbe19074bffd138c18e8078627420f4082f579a9e3f8d02b199507ae36380b5375162a4d4ba439

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    576KB

    MD5

    13746f79a51eb8ce3107de99ffc6b56a

    SHA1

    64a00c99a805f8775f08cda4e4d06e1150195347

    SHA256

    2c04d5960f13e859d49c78a8858bdcb0c53914306eba52746105a76d98f5d205

    SHA512

    d0e69c6cf0078c858e8258a4038098e644d611b544b6588b2b1c9d2d2937ade0472edc96257545f5935514bfa18970f5762eb393def612c5a7027727397ca8d7

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/3228-44-0x0000000001150000-0x0000000002A05000-memory.dmp

    Filesize

    24.7MB

  • memory/3228-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/3228-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/3228-43-0x0000000075040000-0x00000000750D8000-memory.dmp

    Filesize

    608KB

  • memory/3228-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3248-6-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/4464-4-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4464-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB