Analysis

  • max time kernel
    293s
  • max time network
    300s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    11-02-2024 19:04

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\568C.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\568C.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\568C.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\592C.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\568C.tmp\b2e.exe

    Filesize

    2.0MB

    MD5

    061aef31be84ba887ef1877f87418ece

    SHA1

    8604bafacdce6c1b3435c632703f0fbd3a89e834

    SHA256

    04b4b33032e4973802dd8cae5fcd19acb2c49e0fa6c0d3aba525a99601036c5c

    SHA512

    0ca74db7f20f8d390f3b215491131d8dfa2fa426e1126ffbfff55e15be999445c84998faa2b5c6a11c4921aed1dc5e9280ca511db0049d9c2c323bfad1aa82c7

  • C:\Users\Admin\AppData\Local\Temp\568C.tmp\b2e.exe

    Filesize

    1.0MB

    MD5

    20d1f8a043d12991607d407eb4497946

    SHA1

    7b0b905c50660f16e2cbd7e9515b81a9f77041dd

    SHA256

    2a9c1283db0d12f284c7dd18c44ce2267e0ef9b792327385b4a26afc4f22ba2c

    SHA512

    3d8e4d6aef52dd4680de25af35ed77b9a9367a1b8d2d52ca35f48cdf90b07cd6b97d24fbc7ef7b571e7ee1b5805aaaf932332e4456b38bdc28ca7bdfdea4a812

  • C:\Users\Admin\AppData\Local\Temp\568C.tmp\b2e.exe

    Filesize

    1.2MB

    MD5

    c507553fa97811248a7b36059a90684b

    SHA1

    ed3f5e77d75d079db974a09eb5420a46aa690b9a

    SHA256

    718d2f079ef88b8d362ec532df1668fc03458e36687999f9b5cbbb8ba79cc802

    SHA512

    9af04a8f0a49dabf2b9a7eea1e577f6bfedd7577434c45076a8c3b501e7108b352c5d48e5249126093697fb0fe2394d3a1131b142ef2349a4461b304a573da4c

  • C:\Users\Admin\AppData\Local\Temp\592C.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    398KB

    MD5

    36c8da0b8a39fa3329ceab61f1348425

    SHA1

    81bd7a6945d8c5ad232006e8460b0c9528dd6ba3

    SHA256

    6deda6c2ce9d5c6ba6bda5beae1ca8f01d70366a4663b6a92cc8a8bdc3a84fe7

    SHA512

    759b51c09cd1e748a52fd02d3958a97d680bf2eba93e56dae90c318737524eeda43269682e57aeb9b2a6f15270cc319b5a1baa08600e7c7cccd1af726c460b64

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    479KB

    MD5

    3acc1de14777e6d704f1d660c5e9996e

    SHA1

    9c520200e202e9ca9f47079a17ba68946bda3f8e

    SHA256

    c6a5c1cd92654dbb4a30b81c82a00c0b3bffceee991eb6c57a554c71c2053a48

    SHA512

    4f6dff3da20e2df401bf766289704698412229a8ba379dc05d6c8929aa96fbfab3ec7859cbdb5ab127a07c12d54e2045db2561d257a2be2f1f4b28f1400375bc

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    414KB

    MD5

    972a4308e2f6d9286f2522b43d36ee69

    SHA1

    b8487244533004777c7650c1f4e7a1e42dd4fb61

    SHA256

    594b5d8d07e234350f694aa6f241373606d5f5e87ed0a6d3b21b4b8db54030c7

    SHA512

    80a16ba1b72fb8ff27e648fdf091d6e910dbb75a51909dd6de210dd58bae2fc6436462ea3c8817de4bca1a5e5dc345fc625289d9b81a7ccbeb47aba06b11f6a4

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    256KB

    MD5

    11e8812bfa1d698cdeb73a16c1d7c963

    SHA1

    e8708fd452ab5946b380d0c353ac26acf289e548

    SHA256

    e0f9ddf8afd30511763f0cf792369e32c955f15d9529c00c5fe9298a80d74402

    SHA512

    fd54c9c6f3520b2ced6b42235ebfce6d8b622c53f1fbf810baace657a7d44430968b5ff90cd1d860dbdf7550dd8cd467636c862ff0dd0832f25145efccc7731e

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    545KB

    MD5

    6aa14760d118e5977aabd2ff2f1da3c3

    SHA1

    f1aeb6bd61b66280fcfe8687d5070a4cc3ff8cc4

    SHA256

    f80c9d64841708d5828a07b455e0f4418a184e72206cfbf1e532dda0ae2abbfb

    SHA512

    d6743caae2f5c53a80f39ae22c712d0ed94360f650625c5c93e7ce4a815cfc6bcaa96217b0d4a02db4c3d99e30840f6bb0763f72f640dbb4e5894338efc498e8

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    360KB

    MD5

    38b2ce0119c01df94f2ef4345c12c7be

    SHA1

    e45bff62a66ff13743f41ca045c6c3092b8a32c5

    SHA256

    d8695e2c855d3793e5ca3e1c71e2105b3d6bc2cfd5807effc5664e62d6b52853

    SHA512

    8fe05d0b604b867c8e9f1c37ff3905bae1456d2932ad76adaf7839e98c54e041daf1fab0cd9cd661f762c2931cf93cc903d8c308db1ca39e69094af77a7618f5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    475KB

    MD5

    f211214ee4cfa6ab48196379b31870da

    SHA1

    6fa79094bbe884d5ab5c391482b6006e64cd01c0

    SHA256

    3b526c85e4913e354d57717bb306e403d0b2c7b847039260be3c2a306cc912c5

    SHA512

    7aab54103bc27a6281c6718d9b4468c7732c32272c0bc4c4793b126af294f6a854cca68fc75bdb9b2c67288ffbf07c64c7e044025fd4966081b334e01328bd08

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    542KB

    MD5

    cc2ac735a48c1cadb57ad900376ff980

    SHA1

    a9433f5a041eb86b4f8fa08c6e19c900d8ab276c

    SHA256

    c4381937be15ac39062c57cfe8f3c0e4b9b4245eeb254d13a654b52f661676bb

    SHA512

    c90fbc80666d6c73772712aad4fb244e767ba539d7d9130baf4668ba19b229b304ac87c67fbb67fde9701dfcaeefc66cab947ae7dfb52c2ea463ed4d13fc7e8d

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    563KB

    MD5

    8e0ac6cf67593342a70f394fc97b4092

    SHA1

    cad64fbd156646b5d8852fe365d0d440003773c7

    SHA256

    3fddaa301adb673533a20b8a6deabf6d057bbd6be977fc4c814f1de9577f88ac

    SHA512

    c7f9cc01c68e414abae6ee34224d389e2cd2fa8e36e9bc3054ad7e547e1ec9b47ea71e9e762715c88b9fcb3b0c56c7b7ce7d09739b9e9de92a044fc0868b1b34

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    404KB

    MD5

    0ae1f914de87a3dac4f5f9bbd90eeccf

    SHA1

    37cbfec17919c420344814a46807c1bd8eab04c2

    SHA256

    dae3a534202868c0b56519aea5ca1de782dbb9c38b2a3062ff853ac5ea1b7924

    SHA512

    88f90050b48eeb627215ba8d376c9c0224c50b20621adb75f4e8f04450cf18a1c959d548ddea855babcf20cd9f7ad3b418e51705929783a5ee298174f0afbce8

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    320KB

    MD5

    1ae43cc09627ff82d15527ea2693fd76

    SHA1

    c39ffa1a4b80c29fa1f5caed3e7d091253266c66

    SHA256

    b63980c9d592a6d0d8521f74bd4c6f7cc4ae5f8c3320d2bd63764c56648ac45f

    SHA512

    21945e4e2fad3ee2b2a19d19bbbc1ada832c33a0d3bf499d6ac8f093b39021323ea0f7df3d54167a3456cbaf01ff126a6e6abbe17dd4eb8d5a24ca000888c271

  • memory/1744-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/2960-79-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2960-54-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2960-45-0x0000000072210000-0x00000000722A8000-memory.dmp

    Filesize

    608KB

  • memory/2960-44-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/2960-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2960-47-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/2960-104-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2960-46-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/2960-59-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2960-69-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2960-74-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2960-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2960-84-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2960-89-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5036-7-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/5036-53-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB