Analysis

  • max time kernel
    300s
  • max time network
    306s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    11-02-2024 16:49

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Users\Admin\AppData\Local\Temp\3052.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\3052.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\3052.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3976
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3C97.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:752
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3052.tmp\b2e.exe

    Filesize

    6.4MB

    MD5

    fc32f7df26cd6e446e27bef5b687f1a1

    SHA1

    6fd12689c0dd75ca6a9ca331fe9b55b300fb27bb

    SHA256

    fdc5821932dc77cd00e3dfe193f3ab1911aa7affef13f2b83df8e5184a1c23f4

    SHA512

    3816b94aa7433ce7c29d0d6ab768e90ae3b991d6909ff04d1bd24a3670a47292b70abd2fe5dc185afe079008da8569197c8d8568190731031fd826fcb494caef

  • C:\Users\Admin\AppData\Local\Temp\3052.tmp\b2e.exe

    Filesize

    3.0MB

    MD5

    080b93f6bc8ca69a1b2347b09a018f46

    SHA1

    2bb32325439aa396c4ed0f9a69af190befd5866e

    SHA256

    c677e664f86725d406167bc0b2bc28da5367214e00fbe88da535674bcf861c6c

    SHA512

    a722a434a463923ac5b56224eabd919c237f2592b81143b6327f951c2402d86dcd008e2b4d981c86cd91ddc5205614a2572716b56ba45a667b18ea5f971630bf

  • C:\Users\Admin\AppData\Local\Temp\3052.tmp\b2e.exe

    Filesize

    2.3MB

    MD5

    3044654acea3f56a238fa3c3d3034eb0

    SHA1

    d614652ca45417b5ba9afcddf69c519d7cf6649b

    SHA256

    88307a29cf0f687ec10607de9423d826a3cec4c8001442b05fa8917a7eb1eb2e

    SHA512

    e6d787daf94cc8f4d766af91916c71153137775d06b04cb4f9bcee04eae0eb70ef61fd50c289eca764d4ac8ae6757689ff5e18692aafad02e5b4ffb0d4a8bee5

  • C:\Users\Admin\AppData\Local\Temp\3C97.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    721KB

    MD5

    502c85ed36d3968e7ea91985534f613c

    SHA1

    32998a4ec186a68c9044d8be2c54ac2e837a155c

    SHA256

    a893968b884cdf64a21fc4e2e1e70789dabfc02032d058cfffce2704bc5bb57f

    SHA512

    a87c99679b893851eb0b9a9cb4345a144b9ea009a000f5bdebdcf99d0a3799a08305c6faafa014b8ee4b2e5bd9fd4b8221614032b60c9992db5dddd6cce908e4

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    993KB

    MD5

    e2c2b962f9e5ee61e77990c7cef90f2d

    SHA1

    f82487d0ec38991b25a3f45793f417aadc965819

    SHA256

    74e7cbe6b97a22bd264724e15d04ea52678f1f58f064283b8094df14caa98127

    SHA512

    7dbf81f8edc470d21f0dc5e69342d6f46b4d069264da79e8787da9d6410824780999f7620e8f96ef63b5b150b0fbfe66eb979565112f91feeb15db5492124e0c

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    779KB

    MD5

    6a1b551f099b8af499fc292347156934

    SHA1

    7fd20d0629fbe3714b502fd24866a98cfa1367ce

    SHA256

    612b2478ab7f9cea4f4b514bdd7365554d8040f4ee380e804ce50ad3552d17c6

    SHA512

    4e7976ca202a81b06afdecb66bfb87674916a384cfb33959b481d8818fe7acb0aec32cebd8c57943a9c8c94296cfe60205ef3637d6086319a108b7e95149d383

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    583KB

    MD5

    58b36e048909fdddee4d0ff5ad4f9750

    SHA1

    3aa71f33d4326a79b16ce4e9e46675f4aab1bd67

    SHA256

    04ec3668f7c204dcab84688f0bb17b548de350ea582106cd6e30c2f7ca767da5

    SHA512

    3fbf21e4ccb4ddd39bbbeaed01ea4b56b6c2a583b2f2bff8ef3bcc11529b2994e175c08f7fed819b9ce643dfc5a2f270fc10a8caa336f8774171e5371748b63e

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    472KB

    MD5

    f08982be3bbfb32aa24bc66cd577fc08

    SHA1

    4f80424d14a9c5bae5403c20cceb538d276afad2

    SHA256

    911567eb50208e67e56b79ac778624d0f8a57d9497304db8a7eae196d9b3d989

    SHA512

    79e60beb1509b4fe3b7c009617882d6ffd6e60d4ef280465b90aa96f9971e58215ec100c8c1266fad3210113127ab9e01998d2e221df5adb9251030a2b16506e

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    664KB

    MD5

    50d50c280b5a9456c088bf7319f4b2f5

    SHA1

    3633f0b01192fcc6fdae6bf365836093f161d04a

    SHA256

    2fd27aa6270ef2c4627fba5d58dda1804085307514fadef5df6a4d58f5586f2c

    SHA512

    db8e0e8398e1e2dccd6223dba16bcf4ab05365948db43f1f917b40f39129d3c51cfcfc5808d8bff411741c3a72b3ad3c5320831bd76d0a5c283ac9a807efa452

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    559KB

    MD5

    025d1e1d9c61a36ca02804f208627e7a

    SHA1

    03d722939ef6be75085b4b7d189f0f5a9675c1b0

    SHA256

    b4322a6598ad9baa139b3f9fa47971c41ef16667b8a1c709d8305175fc53f1bc

    SHA512

    a75a0f893e8a149fb830348447cb3231017f35700316da688b934e236a359656a8085b308240e6f6211532fbef6248501c69fc0eb2dc67db4b9c44ff3454d341

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    666KB

    MD5

    ad96e3bd879c68e27a8c9922050e7ffb

    SHA1

    8cbfad4d9863cfe8c9df52bb08a706e8a2b0cc60

    SHA256

    3c7aa58db18b0e171db56348e8305b63dd0ead06c79ac159364e728ebf79392f

    SHA512

    271fc335eb6728f838f1bd70cf0aa630e123a3751c93b849e45a6495bb070abc9077c9a182674af5eefc34561046d5a4fb5f06a383361fc4f8ad160e57b126f5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    524KB

    MD5

    73925b71846db6fcea3f2d201ccbff6d

    SHA1

    7e67b9a25cb2297cb594335a909b551e36e09b5a

    SHA256

    e28fb7dbd4e78a597b1cea9d3d07577a8998b93696259b7dcedef8e3901c04d3

    SHA512

    df25ddd6df715da52367b148c54ff6760e4d5b70d9ebb672519ea76b885b6a76671c48cd4966a02afd5eb9c510f6b1265860171092d1bf07babf75517b2027b1

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    810KB

    MD5

    1fdf88c756aa41cc0db75a75bed58295

    SHA1

    339d84ab35e39515d2e7d0ddadf90c4f87481656

    SHA256

    cf5c42296a4748e6342e2e850fa8a0df5cfff87435055ce5adbd1d287df31d72

    SHA512

    557523c0fc0292c507d711b10ee0af90d6321ba235f8ef085ec26ea37857cf210e5ac1774b96fafad4bd69f42f58c805fa4cf9101c57eb86e7ffab14d28fdc65

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    277KB

    MD5

    07000ecc7a3974d3b7a8b68060339565

    SHA1

    9f08941e139910960f23845a0b51a0722f54aecc

    SHA256

    b7ce76a78fb5a5740e3d32452e7ea9e9c07a2ecde66a0f848aacea3d8a972b57

    SHA512

    00ae1619aa0bbda10ae299dce3369738c903c42397fc73504cd87740133e8e45a8ce83919768cfaa548b7dc78ed7b2474393120f4b239619bdfe42ea66c3a109

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    396KB

    MD5

    2f63ca488e36a64d22e63f8dbb58fdfb

    SHA1

    75201b22f5a995411cb29b7f6c5364da960a49d8

    SHA256

    e65be922048d10ee740d105b70c00fa877384ec23a8f2dc80dd943b4e9b5ed3d

    SHA512

    e36d6f7030b277d0296b9620c5cc44c5ad528c71b2947d788ee665458a2234ab110e47c15432f68cffb74c9dc299313aa911832431568984af25310c080bce37

  • memory/3976-55-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3976-8-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4192-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/5700-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-46-0x000000006FC40000-0x00000000714F5000-memory.dmp

    Filesize

    24.7MB

  • memory/5700-49-0x0000000065FD0000-0x0000000066068000-memory.dmp

    Filesize

    608KB

  • memory/5700-47-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/5700-50-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-42-0x0000000000870000-0x000000000092C000-memory.dmp

    Filesize

    752KB

  • memory/5700-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-48-0x0000000000870000-0x000000000092C000-memory.dmp

    Filesize

    752KB

  • memory/5700-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5700-106-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB