Analysis

  • max time kernel
    295s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    21-02-2024 02:48

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Users\Admin\AppData\Local\Temp\C265.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\C265.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\C265.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\C7A5.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C265.tmp\b2e.exe

    Filesize

    1.3MB

    MD5

    cd2e147246a8f0dc58bad676a15048ca

    SHA1

    0382157b28b479809d4848771f63f209292dea25

    SHA256

    eee07142595f07a70af1c63f13f60f8d09efd8a1f565490bf5cf7cbee1bffc1c

    SHA512

    196cff5a99ab1de4fd542abf69f2416c59127edefad5b875b229f1744fa9591f1ee7b3730cf7822919194ea893624c97236dbbbc5b05c3f270cc8f66c59acaaf

  • C:\Users\Admin\AppData\Local\Temp\C265.tmp\b2e.exe

    Filesize

    2.4MB

    MD5

    000f75482a8f3c361e1ef9b58a16ee5f

    SHA1

    4e67fd460b9fa59dc5c1147833ad2f40f94d0279

    SHA256

    5143fc3449d84ea5cf510321dc92e2e28e68385863a6b07da646a406b53a875e

    SHA512

    fe72c633e123cea33c480746a4534fe6228f2c1f6184edbc75c144a201fb556ba0d68415c2abaa9c844a39bb900300f24476e38a4e13825829da54d629eaf152

  • C:\Users\Admin\AppData\Local\Temp\C7A5.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    2.0MB

    MD5

    57fc0a55e945779527ad55bba78f3c20

    SHA1

    563deb324d0b709bdf34df6cfb3b87ced591f607

    SHA256

    12ff587d8d205bf30124cf48d955669285111b9964a460cd248811d888c3cecd

    SHA512

    1147459e5c306fab69b1dbde5fe91a3e969419cda381709424164e7ebed74431fcccb51b29b8d2f6cc761ddd554e74dc80b47d36171bf5914b08ee604596d558

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.9MB

    MD5

    54cd31c69295a3609f91505b4791c7f8

    SHA1

    e849ea0b810bb9df2f5665361caadc7310a714bc

    SHA256

    9a832b6509504583cf33526c1798846cc2a3adb55940362bc0bab167beae2d7d

    SHA512

    67d5526f9719a58b43967c481ba5d22149db33bfe5020920457392249cab7bef69fd85cbb65ce040494204e0f7d22065459cbf3ef011ced82baa1c8c143288f4

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    2.2MB

    MD5

    d3dd542d53aa20a79416090e1d42bbea

    SHA1

    ee09e48af1261596217aedeeb2ebacaae7f219c4

    SHA256

    b4c0365281f6974b92d24b548bacde2f2e282c8d382e73b93bea24fb4dd41982

    SHA512

    ef10cd525d3592f304f43200ffbd1d1659a86db23242c752720766c0290cf9b2cb7b1feb9c7a096b483068396302068c9f06ecc8c2842f66fe2f7a11a0c645ea

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    2.3MB

    MD5

    d0dd161d58ccd85480707969b05a0244

    SHA1

    8ac6dcb92ddadfc0305dcad4c732b04af3363ac7

    SHA256

    609736e1d2d66c056ccf49d7f883a7c9567215b21e32982f03879269647da5e1

    SHA512

    26ea55aa86484dc97542f6e1abb809e383191f7ce51fb6f160aec6451ef325587a0ad2cdc2582289d1bcae9a1c03862f295c4d04a6e100508b651a5df62bc04c

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    2.3MB

    MD5

    cfd081198bc14cb94c1c27a9c40ed60e

    SHA1

    4953215452a482806bc4aab091626dafd119ce88

    SHA256

    63d1c1b59497d88e5e2692cc08ac493d695663900d967b182b84a5ac99897bd5

    SHA512

    8138b3d9ffdd2ddebbdfdcbec9c62024fe00cfff69d42b2d3187af258eaf1279c6b968d719157185a741c27239ee5dbaadcf9364b8f726a33f18b33fdc748ce9

  • memory/2488-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/2488-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2488-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2488-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2488-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/2488-42-0x0000000072DA0000-0x0000000072E38000-memory.dmp

    Filesize

    608KB

  • memory/2488-44-0x0000000001030000-0x00000000028E5000-memory.dmp

    Filesize

    24.7MB

  • memory/2488-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2488-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2488-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2488-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2488-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2488-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2488-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2488-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/4196-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4196-4-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB