Analysis

  • max time kernel
    297s
  • max time network
    298s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    18-02-2024 02:40

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\29E9.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\29E9.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\29E9.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2F97.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3956

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\29E9.tmp\b2e.exe

    Filesize

    982KB

    MD5

    38ecae86d4d5bd87db418ab3e7c1d7c4

    SHA1

    89f42118a70088528cc44678182010001d0b2589

    SHA256

    8177d6e598f12658abe7cbe585c66982997c6fdca1fde494f5f44551db6d5017

    SHA512

    2b51a5313a89fa3586e6a95c453f0603cfe53bb26c1578be101ce0a2ee6ab0fc18b901745d7a7e873cea97cc786f040f49e49de81be91cd95e4c3eae98f21a73

  • C:\Users\Admin\AppData\Local\Temp\29E9.tmp\b2e.exe

    Filesize

    748KB

    MD5

    3c34f2c0254c244c36cb80bc932712de

    SHA1

    41b3c2dd7d14a184620ee683d3467507edef79e3

    SHA256

    dde70331ec67a7370bbf5d6f2412bcb2488e91f110f0cfd6a620786c29b73ed4

    SHA512

    c6bc6542be92d80d93994860acd01db3ff375e157010da9d89bc80d59571df849b796fc9442d3b389177ce768f6f6ec8add5bd43c1dc03ee953ce1ee2805f914

  • C:\Users\Admin\AppData\Local\Temp\2F97.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    784KB

    MD5

    dd449b72982dafc5496bc51665c42cb7

    SHA1

    74e7868e7cdb796b07bb8ab3c10d5acc57702f9b

    SHA256

    3f08c45bbe119c227b563cef5317123ec7bfe319056c7bd819167e84bae949ee

    SHA512

    c27c16879c0dc1b8f45947e8a071c3fa66d9e48a96ce3677f740ee0945a228637c5aa9be2cd4bed1ef3fe1967cfe4365a9b7178489b2896e9c46b158be098c49

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    796KB

    MD5

    c29ebb121fb5dd1677ab2da5403cf890

    SHA1

    0ce85d347d69e3f4ea67a7095e2c70a121e7e346

    SHA256

    9b2ed3aaee9d7df62dd8e95a4e70c5954fd842bdeabb33e9b3b8239dd90fa6ed

    SHA512

    7af4d855ab55829f57160b3e39240b474c4d547124a1919d84df72794922e7bb937153676c6749973f0a4d1db8a19f8945485e75565615d6b43af6b609936161

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    933KB

    MD5

    1cf92f02741d37fd727fada9dda9efe2

    SHA1

    2550a13f07c2b6c1353ac155ca1077b815c1702a

    SHA256

    fb8824d197212e50df58bb445f59ea592125708a67b59f7615b11ce401ed0d56

    SHA512

    b8fc9ddb30430994c700de1ff62ed22264f882071528a0535a22a11a5aab85c0ed39be4ddf11e830a24e04b1802c655975cca6b5a2e806ed18b710a36964f148

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    893KB

    MD5

    c3acb54f472e22104c54512b4d927101

    SHA1

    a167573fd3e09e0459df9370b6c88e306fa7c72d

    SHA256

    de6a0230eda3f3f28457c5657a15597ec7ea06ec8c12cc7357ea7011c46e7fd1

    SHA512

    963acfcb95cdfb6d1d32eb0aff6d1a29196fd632022d5d0579c4d006ff42d74e6fccce71f48da7fb09929aa93a4fcd3d640898398dd3dd6e65156478450916d0

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.0MB

    MD5

    75cae2578550cbe0477870bd5fcea8ec

    SHA1

    4842093b3e7f00e72250ebaba498962b55caf263

    SHA256

    a249126697abba1606678c5c48e64a2927f78af7fc3016dbcfabd03d8b46eeb3

    SHA512

    f1d7caa4dc540fe7bc23e000bb7da30d6ae4d2e80dc0750428f76e56e07db41c75666b826cd39cb80a55f186e1fa7c88b4055598aa987dd54baff36d24f377a2

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.0MB

    MD5

    c43dd004b378887903f3245ba370ab2c

    SHA1

    11728c042e7183261da4bd5d6b9faf7c7069b020

    SHA256

    7f99395c9931b70501271afabe4d5692f2cca6daaafb515a430f74877a065b37

    SHA512

    8947cb449683a57b8a7ca4026f4179257b54afe3e52e86fd2a2992481926f6b3bdecc598b85e0c916f13c3a03c78a0bbbf704e1889894f2e6883042a2369b7a6

  • memory/1764-6-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/3956-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/3956-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3956-42-0x000000005D8A0000-0x000000005D938000-memory.dmp

    Filesize

    608KB

  • memory/3956-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/3956-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3956-44-0x0000000001080000-0x0000000002935000-memory.dmp

    Filesize

    24.7MB

  • memory/3956-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3956-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3956-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3956-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3956-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3956-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3956-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3956-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3956-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4652-4-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4652-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB