Analysis

  • max time kernel
    293s
  • max time network
    294s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    18/02/2024, 05:17

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\87ED.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\87ED.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\87ED.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4120
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\89B2.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3088
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4580

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\87ED.tmp\b2e.exe

          Filesize

          6.8MB

          MD5

          8adaf484e5fd218e61586b92c2a1ba8a

          SHA1

          55136f65789e11ac978cef65eacf7879642ee1fa

          SHA256

          a4154ddfa544758b52bdbb92ba221c4eab8408ca4171573967e53048026454b4

          SHA512

          323e7eb9918ecbd94d5e34055639c221c064c395af9e9c7547fbe646fa4f23bb395160faba662c21bffbec48cfae13487b482b2cdfdbd2925c6eb88240162f4a

        • C:\Users\Admin\AppData\Local\Temp\87ED.tmp\b2e.exe

          Filesize

          8.4MB

          MD5

          ae0f46ee37f396cf5722d2948592c259

          SHA1

          a077bc8fa887b003cc29bced4675f81fb599a071

          SHA256

          7f18b2642ad084ed9e7c3ebb9e1ca976c5d44a1032165aff989cb9f1808f2b29

          SHA512

          97271524fd65056d0cd75218a26b59da8a9c5b052d22583aaba006211eddd65b7d6e8821aca10220d3b047d1420088182a88a43bff25097c3941fd884ac450e9

        • C:\Users\Admin\AppData\Local\Temp\89B2.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          2.3MB

          MD5

          4c04147c386ba8792ac6a03069572a8a

          SHA1

          dda67789fc1d0f2469ca95f01a5c81034853ca6a

          SHA256

          c7739a1e940a282703d06eccda7110426d306f390e97fdbbd9df18472fd132cd

          SHA512

          a8b5a0b878a9a7d30cb38feff814e1f4dce24d000158edc10a43ee9a89920bedf7adc92eb7e3913098b6aab7fbd0531f56fc09f508b5c2769992a94e55d153db

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          1.2MB

          MD5

          7cf672bee2afba2dcd0c031ff985958e

          SHA1

          6b82a205db080ffdcb4a4470fce85a14413f3217

          SHA256

          c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

          SHA512

          3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          3.6MB

          MD5

          306bcc207419bb3100f924f16f3d47d9

          SHA1

          d14d6ad056a1abf2c99b13eff2ee404ba73308fd

          SHA256

          a08ffe2b93cd64a41426e36fd85eb41e60e6f2a823889a6137571d4ae99216c3

          SHA512

          92e8ce038153b3923359e1ba52018aeb11b306d1be0302d57c82a5b970b70a634a4c32578c1185ba647fc816f7e055063748371682930be8adf1ba35d676b2dc

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          606KB

          MD5

          585efec1bc1d4d916a4402c9875dff75

          SHA1

          d209613666ccac9d0ddab29a3bc59aa00a0968fa

          SHA256

          2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

          SHA512

          b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

        • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          836KB

          MD5

          aeab40ed9a8e627ea7cefc1f5cf9bf7a

          SHA1

          5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

          SHA256

          218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

          SHA512

          c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          3.0MB

          MD5

          5d3be713e102bd3427e09d7621b5de81

          SHA1

          c245db11ac146b3cc32b7ecf05cce988cffd8c6d

          SHA256

          40a480e1256507fb702e307f5fa1db4be9d7556afab719d6b1e4620210c3fea3

          SHA512

          c41b223201ef2207627da18d0f121e6f7ed83067a43431bf86054c78d2115e633eec6c01161d743a4a5760070404541b484a706151a50e37d6bc6a45b2b2ccce

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          3.3MB

          MD5

          9774a551206968ff8ec5fb08680fa924

          SHA1

          7ced84707a01f1659877f0708454665acee9e5e8

          SHA256

          1eec7b5012b4b1355b93681ccbf1ef8ff361fa7a3236b7753f527642764c35d7

          SHA512

          7a3dcffdc3c2239202200cf14151ea8500e7fbe3efd4b7fc097a68e1963ec4ae823df1c8bb9de96fdb04095b6cc754495dc5fe4e86bbdf3401e54f067f651dc4

        • memory/2000-4-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/4120-50-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/4120-6-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/4580-40-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4580-66-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4580-41-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/4580-44-0x0000000001090000-0x0000000002945000-memory.dmp

          Filesize

          24.7MB

        • memory/4580-42-0x0000000050D10000-0x0000000050DA8000-memory.dmp

          Filesize

          608KB

        • memory/4580-51-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4580-56-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4580-43-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/4580-71-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4580-81-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4580-86-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4580-91-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4580-96-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4580-101-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB