Analysis

  • max time kernel
    294s
  • max time network
    303s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    13-02-2024 07:15

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Users\Admin\AppData\Local\Temp\7138.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\7138.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\7138.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\75AD.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7138.tmp\b2e.exe

    Filesize

    26.8MB

    MD5

    1a240cb6a768d55f2593182e80d162d7

    SHA1

    f019f2c3a245ad98cd4d85da07cbd71aeef043f4

    SHA256

    ac18573659689794bb57904549418138640eff1c33d6dc73ce891a47c7850cb1

    SHA512

    fb68845e4007872fc274e34ece8444226a1aa5db1f102d715f8353af3629928a453f60a85b828fc20e93f5e8bc9dc7e5e2c28cb8ba615878fd1e882d996ce591

  • C:\Users\Admin\AppData\Local\Temp\7138.tmp\b2e.exe

    Filesize

    1.3MB

    MD5

    cd2e147246a8f0dc58bad676a15048ca

    SHA1

    0382157b28b479809d4848771f63f209292dea25

    SHA256

    eee07142595f07a70af1c63f13f60f8d09efd8a1f565490bf5cf7cbee1bffc1c

    SHA512

    196cff5a99ab1de4fd542abf69f2416c59127edefad5b875b229f1744fa9591f1ee7b3730cf7822919194ea893624c97236dbbbc5b05c3f270cc8f66c59acaaf

  • C:\Users\Admin\AppData\Local\Temp\7138.tmp\b2e.exe

    Filesize

    1.7MB

    MD5

    7b9e19cbeef48d1436f80636d98f1e29

    SHA1

    211ab3ec2dbf56621bfa6e7b4af51f6d59ed7e22

    SHA256

    ab3065d4cd6d2916257227617fba70a92bdb7b65f474d9a3b5a7910c6791775d

    SHA512

    cd561dbc1747d3f5e1a799a1d6f13d71150e273835ecfd1f84b00e742b04a23b41daf83db404ef527c1531f665bd6e74a4fc62bc84759208b958a4803063bdae

  • C:\Users\Admin\AppData\Local\Temp\75AD.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.7MB

    MD5

    6571c71e8e8df22cbc18570be73b97fc

    SHA1

    97f2654834670fe6008d9994665fdcd689f97ca0

    SHA256

    c28cca9c3f6780a8d514f2ab12642fdb39599d8f0fba8bda61a37a5ef62b3b43

    SHA512

    3cddb9a04fe1f5332b52a4b9cf344117ad85178717705284df4c0ac340c507d9e974738c9e6dcf6546264a24088166a05ba83a0c0a0e83099d1352bb3df779c9

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    2.3MB

    MD5

    4c04147c386ba8792ac6a03069572a8a

    SHA1

    dda67789fc1d0f2469ca95f01a5c81034853ca6a

    SHA256

    c7739a1e940a282703d06eccda7110426d306f390e97fdbbd9df18472fd132cd

    SHA512

    a8b5a0b878a9a7d30cb38feff814e1f4dce24d000158edc10a43ee9a89920bedf7adc92eb7e3913098b6aab7fbd0531f56fc09f508b5c2769992a94e55d153db

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    25420f925edaf42005c1e74d16706d3d

    SHA1

    153ac72d3215d052724b9ed58d77da9316044d6a

    SHA256

    b56bd17901ad24dba441896812e0e0cb0e0f8c5e7ece1c844ef643656d4d08fd

    SHA512

    f53ed8168d9d17a20744d513c55f2bb0f7182f7bac56e0855ccbefecff09355b804e2fcf4370b655bc92217ecd5087bfd3264ce0f5ec9c66d68d7eb7b795d2d1

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    3.7MB

    MD5

    bec9916b1c029ddc751b33b52961c9b2

    SHA1

    d4e21208ce78da48427bd5df15c1949d773dc04c

    SHA256

    c8b56e3d14930717a192b09b21c9819ddfb352cfea80454e19198924f76adabe

    SHA512

    4fd8404d1f31f3465ec296024f279482a1cd3789ce793bc27e8c9fd47f9a99918d479e180fc24695cee507288c46385b1754719456c6bef5bf7a245bdea99956

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    3.0MB

    MD5

    cfd7b718e68959fb45e9b0ab9d4dc2e9

    SHA1

    48dc2b217a3de4258bd72b8351702b8cf200dba8

    SHA256

    5a070afb2e207c8af3ab4d7f72ac7f6e307cc67b61f0c4ea14d4b6a5ed28f194

    SHA512

    9a54433d8d111d1f6848e7efb7cccd711a8664bd31ee95202ca1fbaf8a66e805f263648fff835ab0add3ded5c7724da5049f9302dc69fe28fc2fb48d8c5be912

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    2.3MB

    MD5

    e2d26e7fc8f1c3f9ba00e6725e3cae41

    SHA1

    bf1103747be0f6f514cd9433ff87f209c43d9c80

    SHA256

    f83f600ed8f28c76f1506401988d24f4c139cc37fff8dc8d1523a3142f1ff397

    SHA512

    612a967cfc88118879ec423f4046b119d44025854256bed7268da20b22cfd8ee603c735a920d61bb8a0d26487cb39e346f7006241f091eef347ba28f275a5d9e

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/1108-45-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/1108-89-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1108-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1108-44-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/1108-46-0x00000000747F0000-0x0000000074888000-memory.dmp

    Filesize

    608KB

  • memory/1108-104-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1108-47-0x0000000001150000-0x0000000002A05000-memory.dmp

    Filesize

    24.7MB

  • memory/1108-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1108-54-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1108-64-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1108-69-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1108-74-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1108-79-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1108-94-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1408-7-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/1408-53-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4832-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB