Analysis

  • max time kernel
    292s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    19-02-2024 15:17

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4608
    • C:\Users\Admin\AppData\Local\Temp\8DD8.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\8DD8.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\8DD8.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8FBD.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4620
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8DD8.tmp\b2e.exe

    Filesize

    2.4MB

    MD5

    47bec1bf04514b0cda5b68cae5b15471

    SHA1

    3c610b1a0cad80f7a77f848077d81bb50a160e12

    SHA256

    2f813ca0ced084c002a56d88fcffd6e86a953913de05370cfca4d369da0dec5b

    SHA512

    8eab1087bbaf9c94dc86c8849badfb1a877f26125d6811a5544617bf9fc3561e42f98bedf509d687927704e90397b99775ec0d0a05685a67510a344e80778c0e

  • C:\Users\Admin\AppData\Local\Temp\8DD8.tmp\b2e.exe

    Filesize

    2.0MB

    MD5

    68ddecccf8b9ca0853477d25377b6dd6

    SHA1

    c2e5ed1ae1ff21149936ab2da58b2c89fc6c07ec

    SHA256

    7611ab23677c91ee7e5096faa6a0f4e71e319c889ee6ace0b620d2ae3faa8517

    SHA512

    8c9b5d5407304f9a85f4a51bdf365e7cee81cf3f9da8305a5ba4bf562419564eda61f0a8efc3cf80e5ee6d66babf683988915fd98cbe31abaf1900d19ff85bd4

  • C:\Users\Admin\AppData\Local\Temp\8FBD.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    776KB

    MD5

    19a1ded16262950c508467433b3c84c5

    SHA1

    ccf8dc506dc18b7be787f55698c09fce2c83fc0b

    SHA256

    194971097e18a94bea435aba2dd6b376905c97d1504efa68badc1ceb6ea2dc68

    SHA512

    4632bc34833fc83afdfcfbf79dc7d53f216f1acbae8e52f14c6ec1e8f736f418a1540964815dbbdc8b1e67df3258b25e743be6f5e8530eac1c1548ec920ef34e

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.4MB

    MD5

    9d73ec283671b9e0b18b55610e4c6e99

    SHA1

    a662e9ca1b41c6ea66e913072dc506d276569b2d

    SHA256

    60be8320dd8ed7798194912a0fe321ccf314bac3e609383c322c7a43c8cd2ea8

    SHA512

    7844ce66b0ee8646d64272690744e6b933155735c00e925193f22fbcb9a1152076ed3ab2e640d98b9e22533c47013fccca777ca55687cb10e1e83aca5016bf89

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.1MB

    MD5

    a6707849e2176305409012e7ecf34e93

    SHA1

    e8c43e503790a50e8f666abfd05b75bbe83fcb3a

    SHA256

    ce02afdc5bd123255a5bb01844dc7b2d11b9b0ab4cbe1147fe8063108a834d32

    SHA512

    5fee4b2541c92bd878f1a1c59f02eb34bf234d07434a7a69f5c75b063cba2d6dab14324b64996408db57a4ac22163893aad264ae67a36f785c8de9c576f8d3c4

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.3MB

    MD5

    4f002517e2ae374f4083ce1673530f78

    SHA1

    94f244d3a2434cf75cdf9ca30003c5783827758d

    SHA256

    7fd2e05417013f89937a96fd051cdd0026759ece1aaf568446ac1e3070b0a6b5

    SHA512

    585dee73ddbb5968c3e881f94176bdaf8e84a9adcc630c85d0022e56e1fc7bd9911643bcdcdb7b5092e2d9b8091726679e4d12a8c351e233118fca41935c32f5

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    747KB

    MD5

    e5fc7592f23f70665b52c08869c9a58f

    SHA1

    da7cce639e33874fde7436adae22783f8e105df2

    SHA256

    aa4e1c447ac154292ed3eeafb015aa8e591ece87431bbeb1cef86f2296635336

    SHA512

    3aef84e3df6566828a142db003ab35bd4c509182a21e781d890008cdfb2fa6815559fb3101c953d029e3a623539f8e02794ce099b20d491d5773994d0b7239b7

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    917KB

    MD5

    303bdb43a7a89897eeccb284eb84160b

    SHA1

    faf128bd14a763d8c1e9f7844b0bae55925a0e14

    SHA256

    ea249824cf0785ab9aafa4c106c433fa9457506c1753ad2de43f3a3da9db5458

    SHA512

    924d84608c35a3abd777a2360ca37d6a5cc04e1bca9f4850b937c7f4f73aeb6a6282a2a5e65e30e8ed90f1cbf3e498f4966e68ae06b31c31a50c0bd332b40ae2

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    761KB

    MD5

    5061de71c127076a05e0d8c334917664

    SHA1

    8771c24032b72cc18a517fa096468820ddb511ec

    SHA256

    6ede14923062d01f2e40837b8a76dfa6b8165613381844f4e150c976ed15c23c

    SHA512

    2e34937b75975e4e5055b703dbbe37a4007731dd0b32ce69139136ea26b8ea2f2348cb83cfb977b6d59a24da74710a1587a43f6900c6705c34e0d3ca7e78a77c

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/228-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/228-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4608-4-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/4944-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/4944-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/4944-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4944-44-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/4944-43-0x00000000550B0000-0x0000000055148000-memory.dmp

    Filesize

    608KB

  • memory/4944-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4944-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4944-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4944-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4944-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4944-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4944-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4944-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4944-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB