Analysis

  • max time kernel
    293s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-ja
  • resource tags

    arch:x64arch:x86image:win10-20240221-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    23/02/2024, 14:29

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\948F.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\948F.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\948F.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\96A2.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3196
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1616

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\948F.tmp\b2e.exe

          Filesize

          917KB

          MD5

          2406730d4c1df2dca928b28830708c79

          SHA1

          403a1699368ec0c41226f54ae1653fa11d3f7da7

          SHA256

          a40c34ee85d518705a185a7765d94399fbb4ac9b1e2bd094f3b1b869e16124d3

          SHA512

          37176a4da28114000797942c41c34a8c6d67c1ffe4c239d53a9f9a7a1b0eb2225055100485924427483195bfe622ebc65e92cd3b921117bb6ff191a4c00a6f67

        • C:\Users\Admin\AppData\Local\Temp\948F.tmp\b2e.exe

          Filesize

          1.2MB

          MD5

          1fe3d3b2a76e7b6a67daf8bf16500b80

          SHA1

          fe947c5f7f09928f4abb7cc02d01390dcccea12c

          SHA256

          76f13ecb9fdc223a4dd406f8e92e2405515bb857628c7eb7e91f06111d490ff2

          SHA512

          1f18ed2b6da75706d3e0ed11de5a96343bb6dbfba95deb988d09c83e3f6cdc91e7b97e7ace5f211d0a3131f4dd457c062bbe1f4a60bf5f5bdaa1984566fb4bad

        • C:\Users\Admin\AppData\Local\Temp\96A2.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          665KB

          MD5

          9df6b54e3f996cc20d1a2a8c02088ed5

          SHA1

          3a4966a560d37b8e95e18115de4462777db67021

          SHA256

          f15fa90d7b035ad6e2bc2159af02d79b02681c52e8ac02652b85ea52f57e149b

          SHA512

          908239eb86ba795e492ce3abd55057e1fc31b406dc06ccb8e4f6acf7ad244e8a82e0dc4b5c58fac1a670cbb59b99518e3814d8e89b7dd1fb4873800b823a5d62

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          549KB

          MD5

          d4fd8d32db62abd1174e13d6c26cbab7

          SHA1

          202c4fdba19c8f1c5e1c9fed73643471e1695afb

          SHA256

          2c9a774f8dd5ac3f8d650f11ad211ff29c059d26ca50c705f4f9b3825bfef4d6

          SHA512

          823f98ce068e1ee49ecc495062da39e711a64847b224725bde731d6a21159421fdecce214374a08dcb910053285289337a44c98dc298d7456fb9fd2cdcdf5245

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          721KB

          MD5

          b38dfe26d1ef46031f05f912a4f94a28

          SHA1

          da56eb377aea229c6330542cef4f050b5bc03b41

          SHA256

          75f3cca3990ba232c76cf12c97793a7f017ab7c0070259ebc835bbe95ca70d9f

          SHA512

          143297eca8fb54501d697c49eee1bd4b1cd62d442a8d9aa0be975e28ae756bf4fb0ed6c24dc59acd1738a4ff2bd909edcc4852d049e9298064aa54c5c12a2897

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          640KB

          MD5

          067f58a34c8c93718e1fa0d69f26a19d

          SHA1

          1d90874fbf7fca6653245fc679858d2015f79cea

          SHA256

          ae3f13e87fd62a63c09e2edb7826f08dda31e63f93d0f9ed913d8395501da4cd

          SHA512

          e8a4a846978c4bfc1cf8d678eb3fcd3a6a8cf24172d9b9464b4d1d8317f89d1b493f2c6be3d6035fda358124eab36959fb9d2c76af27550054deffbb77879e60

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          787KB

          MD5

          62d1e32d1a9291159a6165751e12e479

          SHA1

          5f5831a000ef1f3c7c02b27042120093ac83e3ca

          SHA256

          23769180cfe29cd0135ef7877a33790b6af254fa16622c07575b5560978b9477

          SHA512

          ccdf3c3dd2823a13b6eb1ecc8cf79c8cc649b2959388e3f3364b34e0bece7eff7ba331795d788ad3fd060d5e62aa8c9ddf8c9f62cc03ce135de9c52da893bb53

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          606KB

          MD5

          585efec1bc1d4d916a4402c9875dff75

          SHA1

          d209613666ccac9d0ddab29a3bc59aa00a0968fa

          SHA256

          2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

          SHA512

          b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

        • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          597KB

          MD5

          b67b30ffb4cbd4ac5ce47bba58547166

          SHA1

          fdfe254d2b7afdebb6e65dcca115f10882133ec8

          SHA256

          d0bf223e73cc1b2057bd034b074e0ded4b5f5090702ebb57f74e5f72d4848071

          SHA512

          7182a0a5edf00229df29066dec9e83397a3334656d0a4cf7807adc2c159212a2e9dff607c1e4f7ae9c69d2ab8f7f4ab741cf0e084f597aef568b7a6bc68af1e8

        • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          881KB

          MD5

          adb2134c6f58ab84555297731ec9e607

          SHA1

          b4c9f6f99eec6b77a2a8cf773c3322c12dbff6c4

          SHA256

          61567d9880d88792cb94bf22c78b3398a6ca18eadcfec61dd6246354ddc38c95

          SHA512

          2eccc519a34384a6678865e3fd97eede7e523409aa1cd7485a69ebe140b3e1cfd5bff03c3842f5f92a636e881d8bc4ffb9840920044f7a4946f14876f8c1e227

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          586KB

          MD5

          442936754ebb1d2cab900b7c52e74862

          SHA1

          0cb3f45ce4a9f10d005874f4112609ff7c8edb1b

          SHA256

          c6e8f8fb0d5a41a7b6a3b846e4d332bb3dcaf78c06f583a3fd6c0cceabcc3154

          SHA512

          0f081b321b213f645ccad9e513ea63feb0ea28aba24df7aadef906e7d58a875dca445f75c34eb37fc171dbcf710c2ea2b3630b570cde867101efb326b0f79dca

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          532KB

          MD5

          e37e7267e30298752fa225bc475ca288

          SHA1

          c4a305e9a5dda3cfed0f28798765b041484f65c4

          SHA256

          84d0d0f4a627dbd7f2ecf87ef9170bf1955c9e46b10c3a4e35b65661aab6f7a8

          SHA512

          bf4b8ff0d272ccf7d165d342d2e5e226843d617846fcdd4ab694f41c0cb7c75fde2d0671ee782aa3ab65dc75fd2f450df25c112846913c648eed74f01754b563

        • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          547KB

          MD5

          90b17f19129cc0adca84aa9b019ee281

          SHA1

          6ea438db98eafbc87eede6d3c6609f03ef158d7e

          SHA256

          befd0aee00dbe73a68340156fe01f24d5832147a95566b56f513ace2c9a0b3f5

          SHA512

          d359d024b637ca598410c433df367117f010080c663cc28271eff72087c27be1de7b3fb0cbe50aeadbe21138fbdb4ddae5554e29670c17d2da696c64658ddc60

        • memory/1536-50-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/1536-6-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/1616-40-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-61-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-42-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/1616-41-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/1616-44-0x00000000010C0000-0x0000000002975000-memory.dmp

          Filesize

          24.7MB

        • memory/1616-45-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-101-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-51-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-56-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-43-0x0000000056F30000-0x0000000056FC8000-memory.dmp

          Filesize

          608KB

        • memory/1616-66-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-71-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-76-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-81-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-86-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-91-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1616-96-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3060-5-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB