Analysis

  • max time kernel
    294s
  • max time network
    302s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    20/02/2024, 04:14

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3648
    • C:\Users\Admin\AppData\Local\Temp\C3AE.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\C3AE.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\C3AE.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\C7F3.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4600
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4552

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\C3AE.tmp\b2e.exe

          Filesize

          2.2MB

          MD5

          b6a558633dc13e01c86f714214bdd894

          SHA1

          95921cb72467d2a69885d7987fa6990ed3756e81

          SHA256

          85cd30b679653b5cc0ca0c6cb9e56e841122391168a2237121da79b28b9fd507

          SHA512

          d55e570830a21e8ffe9d7a769576afce67fa05396d4450818bfa45132e1f10e5bf8f10026e9fa621f0451f8908d7c9bff9590f64a85d5048af173f5e529aa7c2

        • C:\Users\Admin\AppData\Local\Temp\C3AE.tmp\b2e.exe

          Filesize

          1.9MB

          MD5

          b5ae88e85e1084225ce0118ce701db12

          SHA1

          d4b5002d16549f82c16ef027005c52a58ec9d8c9

          SHA256

          0a02515a7262451015ed48e82191dfffcb03d31b76f1c8fca7ba337acfef9fe8

          SHA512

          5dafba51677f3348a2f19eeaa82142c9aeacba7b4e4d3a6c28bfaba21622842b30086a3036979f16da7a241419ca4c47752cd58a0e42f7c68aada32f59c48e45

        • C:\Users\Admin\AppData\Local\Temp\C7F3.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          1.9MB

          MD5

          7c82f4ab3cfb00df2e37bba77d3f46c6

          SHA1

          b0523afe45d24606d659a231203744b9aeb820f6

          SHA256

          c64497084893f0504ee292b813f7f1a773c20e1ac424ef5710402bbac0882fa6

          SHA512

          8392a6616e311b00b4a377285dbbdf7e95c654e26c89b78a92c50823bce60a98aeb34b8e772635799b900d9aec357b59f2542db857966c4d40e13b909eb964e6

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          1.9MB

          MD5

          b5ddba40044b467b13d71014879a5a92

          SHA1

          af2172cae4768c8d8f4e60cf56f4b9eb6f9d5ebf

          SHA256

          1cb5397db7bdbc7b8f8f2956e5da0765c5076ec47d120ee38285e2211afdeb8c

          SHA512

          d95ce5e5efa9bc9124fee8c93c5a29042ffb7698ec618d57f2070d3ef2164671805233cb768d9ef3099b911cd1fb0be85df82a23b372b3bb543fdf9d1cec6fcc

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          836KB

          MD5

          aeab40ed9a8e627ea7cefc1f5cf9bf7a

          SHA1

          5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

          SHA256

          218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

          SHA512

          c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          1.2MB

          MD5

          7cf672bee2afba2dcd0c031ff985958e

          SHA1

          6b82a205db080ffdcb4a4470fce85a14413f3217

          SHA256

          c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

          SHA512

          3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          2.2MB

          MD5

          a4cc2fe5c8824a7618944d23c74c6876

          SHA1

          bb7aee381a98b0417e366404273373833de2ca30

          SHA256

          97984fec5c7ef26ef1c99715eb3fc42100cff6a67f13dd9170108e09e7c77998

          SHA512

          469d056531a3371a765e1e8d7324b084750f2c664d6afad55cfbbafbe1cb82ae1635d4fce1c87270fab3b454b8f82ca3621686635005bc89c5e5f1569201d10d

        • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          1.0MB

          MD5

          9b985c04854832087a9d802de011e7d5

          SHA1

          3058aa97d90214c8691d6372e0383c5af97ea20a

          SHA256

          0fe4819a7c97e89e90cb3614aa4181450752ec82a75eb652f7c3a2dc61453d37

          SHA512

          37156d0c8f4fc10370eb619879622f30bed7eef9e53fc1d7de5e6004d09e8be7f240e660c83e79fe761966b85a473bf29f499aac6c86399a337f194c5bda0feb

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1.4MB

          MD5

          f4c4376088d466a500f1afe459f80752

          SHA1

          6b3b04d2fbd7b97bd5e05fd9b18cd356ff3b4849

          SHA256

          8c673d9ba50ae0c6470b2f12c1323aa682df5db64e2cc1bc6b21abaf8bb553c7

          SHA512

          28149d7caf10ea2b9513a2f2654c69256e4956b15f2e140abc67afdaa295d84301013a1f274d2f43ff85655a162cad9a6d83d562fbc7b83b475ef799c4cad422

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1.5MB

          MD5

          48006a7dc099929262547f6180f6aaf0

          SHA1

          9dd6ed493933f6767ab8c74045caf965012baa10

          SHA256

          553d8c2e5626ae832031450a700b4c745eebc3f571111445219cf687cfb51d9f

          SHA512

          de3f7ebf1f10f1c49333e549ddccc41afcd98a706e2532980bc521f8fe9229dcf7f587c8476dcaf6f84b016eff697c72993044ef1898b9037fae0e4b7fdad3f8

        • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          606KB

          MD5

          585efec1bc1d4d916a4402c9875dff75

          SHA1

          d209613666ccac9d0ddab29a3bc59aa00a0968fa

          SHA256

          2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

          SHA512

          b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

        • memory/520-5-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/520-50-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/3648-6-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/4552-41-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/4552-66-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-43-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/4552-44-0x0000000000F40000-0x00000000027F5000-memory.dmp

          Filesize

          24.7MB

        • memory/4552-45-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-40-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-51-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-56-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-61-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-42-0x00000000519F0000-0x0000000051A88000-memory.dmp

          Filesize

          608KB

        • memory/4552-71-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-76-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-81-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-86-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-91-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-96-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4552-101-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB