Analysis

  • max time kernel
    297s
  • max time network
    300s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    18/02/2024, 01:53

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Users\Admin\AppData\Local\Temp\9059.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\9059.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\9059.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9D78.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1628

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\9059.tmp\b2e.exe

          Filesize

          32.6MB

          MD5

          52b53f78f55023863c6f566e89679b90

          SHA1

          2982e19bad5e9b8eb96c6d847ed832e4b02b584a

          SHA256

          2ade095351ee7dfa074ac6714533cfc3c772e67c5d129a6f843a410a372d685f

          SHA512

          9f7942f7f12c78e1d16fd12749e5e0cb3f12a8e3085f5c596f614b7aa03de1a88200fd7f255a7fbcb575ef1045f9175df82c8778973a4b66d8701565e3d358b4

        • C:\Users\Admin\AppData\Local\Temp\9059.tmp\b2e.exe

          Filesize

          512KB

          MD5

          e4d2817f5e794155ac4a8a1445b9d728

          SHA1

          07f6972ab84878cee3a3e158cf9b0b27c8ad175d

          SHA256

          24781b2a837565d59faae5eff35a839726a5aa2f952f46e5e5b593f53ab6774b

          SHA512

          9ed2839db8465f9eb07d9bb2d29e1a35cc1c2e0b8c8f52007248752df018c899135e6d3f944e7e1363b3d5fe4928ccb71725fcaafedfd3cd496307619cf164f6

        • C:\Users\Admin\AppData\Local\Temp\9059.tmp\b2e.exe

          Filesize

          128KB

          MD5

          272c54a9b6cdfa558e23cc257343048a

          SHA1

          7f26d86cf2a3625ce3e70c9cfc9b0cc075b8d5aa

          SHA256

          1d7e7ea2934d091cb7ab81c31e31b4015e05a9f86b213f9d78b0297c88fb3415

          SHA512

          5139de29262ba7091e5ab0529232912aea9ca34fdeb16165021d3ccaba1d351abc59f2130eaa6af8c3c0510db5f649095f7043ea837267dc9eb4ce0169fa18ba

        • C:\Users\Admin\AppData\Local\Temp\9D78.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          1.6MB

          MD5

          68b9ac5ae90127c74273f1cef7595a9e

          SHA1

          65958596f7fe21ea3e238c100800d787c3d21dbd

          SHA256

          1ad13e424fca379121bb202175bf2aa3435689f277211efe47db641baee60714

          SHA512

          7cd043504e0ac675c3b73aaf5c2614f570d9b9ba765e5d4eb256d441e06f2e3cce2d01004b6888b40fd65c656a3a422a662f547e0ed48a2c5b45ca4823ff1ec7

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          1.1MB

          MD5

          d6a2651ce86560ec77259efc3df246fa

          SHA1

          1e72d8e5049a66e1f257d00847fae193c2f8bb02

          SHA256

          1703f2c16ca81fd8d53d899d0c191db61af986281cdaf3939e9aafcb2aa377a6

          SHA512

          eece650394d481935c42793702efa7220ae51d92e50dde346b62026d1946418011f665dabe217b6e775b79d65b7580652299a816961a23880abff400ee14201b

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          836KB

          MD5

          aeab40ed9a8e627ea7cefc1f5cf9bf7a

          SHA1

          5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

          SHA256

          218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

          SHA512

          c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          1.2MB

          MD5

          7cf672bee2afba2dcd0c031ff985958e

          SHA1

          6b82a205db080ffdcb4a4470fce85a14413f3217

          SHA256

          c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

          SHA512

          3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          1.1MB

          MD5

          c89e863ce2221a0f49b45a55100e468c

          SHA1

          569ede311983a53a8f23f254fe37735538cbfa5e

          SHA256

          5ca5fb55f2e5ddee30c893b0e78d1ad59f593c2c3e5ecc155f14a088c65cfb46

          SHA512

          f65476f7353ef6ca7378752551c28736b61916cbf54f0a17b211a5a14ab93ddc2830a1d9c3cc1118117a23be95d49b06fc8a174d1a87f360ae4b96a6bbde04b0

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1.2MB

          MD5

          e5ad741b50e51cfb77f8bc80e669acf4

          SHA1

          19a1ecff5b7aa7008d0b1d70dc2aa4b1b2ed9e86

          SHA256

          c9edf0f5691a3cab0fbf0d94c28b2dccb6e155e541a871b29873aeeb1a7f1c1d

          SHA512

          1342b8d883586a5946bf83d6e31a4a078dcce1651a0ed2eabe3d539adb1a3b0c14f821161f82b228a3d3814bf39bbc401ffd5128c80805afd8cd4b37bbf04e63

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1.3MB

          MD5

          afc1515c0404e26ce9a4727e9a974115

          SHA1

          724037237e48a91a03d34367858b33c0f20c912b

          SHA256

          10ece79ab22fbdde0768bb1e6abaab174c8a3a1d57ac4639fc2b62e880966e9a

          SHA512

          644252def8503b2550cb23bc1756cecbae4e13866498afcb858c9bdb9abfb3588c3ccd016dbc603378600cfca08bd4552f9f15959e59e48ce6d19cef6b2f0e27

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1.1MB

          MD5

          799d3c24a4a181fef5c81ff448d54ca8

          SHA1

          4d78bf61e271fee37f496e5b27d98b4003d6f7f1

          SHA256

          49087555ba33ec28799185c3af8f2fe87c0519ce6b74fbfcd6fee01360cf6d73

          SHA512

          422485b12dcd6d9cab0fb589f013f98c5b144de14b6e07af756cb0d6970be8b090e44dd143cf0a3d09e50d4f06d9c68a39a1f3c5241b624446fe1e2ee181cae5

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          192KB

          MD5

          625f906456510afaf916dd0384d76eee

          SHA1

          66c56574aff02fb199caa60ab71ca9f1c9e7fc92

          SHA256

          27baaef233592b03722c7d64c26d2270c0300ffb8e7f08a8e0d65212af4b848d

          SHA512

          041399c5ddc614d8b1a359238df8fb09258c95a0013e5139dbf4093b892395f5f78fa31fbecfee92966c5e78a5c5894005c98e559b8b5735ecf9c1995df51b17

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          606KB

          MD5

          585efec1bc1d4d916a4402c9875dff75

          SHA1

          d209613666ccac9d0ddab29a3bc59aa00a0968fa

          SHA256

          2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

          SHA512

          b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

        • memory/1532-9-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/1628-43-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-59-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-44-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/1628-45-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/1628-46-0x0000000070160000-0x00000000701F8000-memory.dmp

          Filesize

          608KB

        • memory/1628-47-0x0000000001050000-0x0000000002905000-memory.dmp

          Filesize

          24.7MB

        • memory/1628-48-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-104-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-54-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-99-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-64-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-69-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-74-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-79-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-84-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-89-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/1628-94-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3308-8-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/3308-53-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB