Analysis

  • max time kernel
    296s
  • max time network
    308s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    20-02-2024 03:35

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Users\Admin\AppData\Local\Temp\D3A.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\D3A.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\D3A.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\141F.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:228
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\141F.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\D3A.tmp\b2e.exe

    Filesize

    2.0MB

    MD5

    0fdc55d977eed74f96539cfa093363be

    SHA1

    7640292a0e40ffecb7d93031affe7b3d14cbce3c

    SHA256

    8ebe0b19863ff2a6de824cf429879305206c3a2a32b008b09c9ac858d11b679d

    SHA512

    c90096230e086af8e74c24740c5dde121c96a01bad7486e2fe7082ba691112986764d6b55a181c25e3633e0bc3aac1e83307abe8f59328b8a275403567d11ad4

  • C:\Users\Admin\AppData\Local\Temp\D3A.tmp\b2e.exe

    Filesize

    2.1MB

    MD5

    41f663dffe44fc3790c72e2e96cf1f17

    SHA1

    90093fb61140fdfd8e85853430b0b26761cbb63e

    SHA256

    83de16379442611616543b533dc2011570ed93d410a24091a474815bb258719e

    SHA512

    4212ee1c4196d5c5dc999fca80d27ebe9d5cdb765a3f920cb15845f10722f385358de290e48e67066dec98e65d473a3795e82696233ca6fb4917a1239cdc1022

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    806KB

    MD5

    d65b0264c45080154710362973d9b2eb

    SHA1

    8afcf795007d8d4a36c49d67e78588db36301ca4

    SHA256

    59395f092aff0f055b53811f1eb99b3425ed99ec6550858bd3e39928321ee774

    SHA512

    cc382bcde8ce9aa84a8771766dd442a19a9e575de9161dd3cc66ba7d5760428f3b828302f17189febbd28f18c01f651ed506ce60e86d73e9ccb6586cb6920194

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    781KB

    MD5

    db794ab859ae3a79e3c730aac694a476

    SHA1

    392c7be01ebfeab5fb63dd733cf25bbbf4a499fc

    SHA256

    69d77ce8c25266f7f7f2c648458729449ad0a01237a5d60bc6ef2c14042d0e3d

    SHA512

    9f3e80deb171828cfe456dcb9867b7f3ceb9be3dc6b36fd74dd09eded26f32d462c4fee0e888bfb370568e847e7baf3eccc3860debb6261e75a4bedeb8400f86

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    717KB

    MD5

    6729b44b1f45dfca375bd5f8468cd9fb

    SHA1

    1b516ead83690113d2a4863889536e27a62146f6

    SHA256

    527e08c9ac11d77430a7ac86ce44a288138d262342f9d2f6615cc9a9ba694d3f

    SHA512

    39277913e28f79147822e05820fc72aacb9779c448fa084603ee5b395a2462f707dc6a52306229ec37de229962e2ec7b170f50c13d756b89572cfde8e20635b6

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    948KB

    MD5

    6e05819ae36b9b35e772b1dc72947687

    SHA1

    7bbba3057ebbd292b173ebc070863724afeb98d2

    SHA256

    eaedb7d8c333f484a3d2ce8bc93b85b0b0f77dca7fea271b5fdf81a7bc56afd7

    SHA512

    039ca54bccaf7c5a5850c2700a617f1097d66a0ea55bd4c6c90e556f3bf0a0db3c4631dc2218ee7ab04ed07833761e2f8dd3dfe16dbed1e088dc8bb3ea12685e

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    847KB

    MD5

    df77db646ca37b5ca9eb969bc09d1df1

    SHA1

    ee6c829a963ac2c962d308e058ab938b7b647293

    SHA256

    8bcc7e4bb5c4e777748a0d39c4b19b2aff84fe9ca7137053504f8418d56bcc18

    SHA512

    83621f734a43e36a00afc714852ba6aa586e77efdd8753660f983252847276baf09561133e51e1250b804133ca92ccaf89ad7d992255392cfb25c4f35e5b15bd

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    763KB

    MD5

    47482ed8e75acb8b8662dc122c8502cb

    SHA1

    9d1d81634b97470bc4b825f75d9e4740278e72fc

    SHA256

    27e12a192920552373866a4890617000727a53c2d5de73c4b9a4e9ec6ed07e68

    SHA512

    bc0955e8767deb0663ab07cbb11ba798145d722352c7d47ec4ea36d09278ea0ea72d95a55ea24d1b78b42351e81d38ed34ebd8ac9fdc5d5dd2852c85c6df78c9

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    672KB

    MD5

    154b18fc9286a22098f8b39e56c82ce9

    SHA1

    e9a5c698d5e16db976f9d157b568d338d481d1eb

    SHA256

    f90023c14f640fcf94b2688b29f24ac189e871946be6c7bdd90926ea9826c94c

    SHA512

    d8c0e53d2715be3dcebb5c7a408a8b76e3b439a0d84bfaaabe036cec539c2a06c51ad7db44afe8810e5ba3abdd5536d37ec941dfb95f7beab620442e5bc118b0

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    582KB

    MD5

    76d33772fc3765305906a5815559de40

    SHA1

    c09ede00982aea9698ae8e2730468a9b74c9ccec

    SHA256

    9e4748b52fd5cd34407a8f63d48b491b2cce062318ab4422061568bc04b0cd03

    SHA512

    65274f17ea5b2a0d0b8e036514b0795d2c3f9bf8fda24daaa35c1ce4fc5ca9b861b3bcbaf2e4d97ebee9e226b396ccda51909c66e65c6d0505dc66218ec0d0bf

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    556KB

    MD5

    841b1146f1f0e1468114a0efcf887715

    SHA1

    b0ba7ed4146f7294309192ae4f28b89c81a07c26

    SHA256

    8d7c4f93cb9900be13b841b837082700e2006bbed89172b23a1871024e132540

    SHA512

    c8ffc06a6c97c75469686b44120a51f79dc2183a8821cc0839cef37302abdbe2ef8c9e49fcc4afca964ce35c5dc2e8dcccb73fe62b0946cd4025cd9caee6eac1

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    473KB

    MD5

    056a938f92340cb118ad6e027a43e6df

    SHA1

    df77170579e48cfa71e9fa314de55f1fbec2d44d

    SHA256

    98c5aa504118559d7898a2f2ff382330ac4d05da99e062e6e0aa63101d99c520

    SHA512

    31800bb08d3f397b5830dbac57857c33dbbfc03ef788127a9e125d0a220c2ea6328c669e21de2a14668d5f3a25cf17063cdda2b553c351418939570516690af5

  • memory/4696-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/4784-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4784-4-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4792-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4792-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/4792-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/4792-44-0x0000000001110000-0x00000000029C5000-memory.dmp

    Filesize

    24.7MB

  • memory/4792-42-0x0000000070ED0000-0x0000000070F68000-memory.dmp

    Filesize

    608KB

  • memory/4792-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4792-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4792-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4792-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4792-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4792-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4792-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4792-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4792-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4792-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB