Analysis

  • max time kernel
    293s
  • max time network
    299s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    18-02-2024 09:35

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Users\Admin\AppData\Local\Temp\9599.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\9599.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\9599.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:212
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9858.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9599.tmp\b2e.exe

    Filesize

    8.4MB

    MD5

    ba4fbe613508bfe8ac6238466ba6b2c9

    SHA1

    877f1b18a118f5d5c6450c721e9843c4ae5fea31

    SHA256

    f6fdb67a67aafccbeeb8742f0c7e8cf003662871a07d7fd982bdf82a045eba03

    SHA512

    323bc06a632d2bd64214907360208c903760dd6924821ffc434385d667cd1618dd75343d44335d66cdf9ebd5f115c2350a0b2e01412d35ef5355a66b1b4ec37d

  • C:\Users\Admin\AppData\Local\Temp\9599.tmp\b2e.exe

    Filesize

    2.8MB

    MD5

    5fc3da1ebb90ddb4d59b052a3b49e787

    SHA1

    901d8f77d3f886188601be52635a2917753e3986

    SHA256

    4e9869070b4e7c3a1881dd6b9a227b8bbe0ed36cce537c19ea6d668e500fc0d6

    SHA512

    f47c2041db4094a0b32cc07ebb1353c0569b1cd671fadd75f50b011d5c316c3311160de076a2ff75d80389f6aac86a537e8eb6a8e94d755a24aab368742652ed

  • C:\Users\Admin\AppData\Local\Temp\9599.tmp\b2e.exe

    Filesize

    5.1MB

    MD5

    2a717cabcbb60f293002bf30828d27b9

    SHA1

    3329f5a03f6a6b9185a20e6e48f6d0304518c2be

    SHA256

    0b64f36a955a38b1a256094758035c21cccbe3de50f05ceb1efb767bca5f7b56

    SHA512

    63163026e7f7c60578710ea56fb4ed1f23f231ea15654eb7ac6b094bc3f8e7fc99eec41c636e2137603ca651abea6b08b3fc6dfef30aceaca5151d866899b06c

  • C:\Users\Admin\AppData\Local\Temp\9858.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    819KB

    MD5

    a64d816d216c46946e5ab6c76af1a38d

    SHA1

    f1ebaab1f1288812649a3fc5713292e3b3e424d5

    SHA256

    fac19df02b4e5c689ec10437ed45eae7a7d6322ad9f2daaf68440c959afc2d15

    SHA512

    7e9b81a743ad91957c19c724e90e27682ceb5a648dc23513d90b12c687f7e458b6398fd4aeddca3c1845dcce130ddfddd4ef2dba27a24ccc2fac5c438b733c11

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    827KB

    MD5

    80f22bc73023f6716063d5245275acf0

    SHA1

    69d5c85f77b916e6cab97029e87a55ccb2b1184e

    SHA256

    18edaf558148c93025226870304cefe6afd26a86333f766fb7f54f3ff655545c

    SHA512

    3a568a59d578dd21e9c72198a1adf12a57d619dd9210f1c32a69ff522071fefe484b4ddacc0d1831517b12e7c58575c178cc8a0ed8de4e2884fd87fd03383b58

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    342KB

    MD5

    41b6dc07764d9fb0cf0a85001e5dcb4a

    SHA1

    a34af4b94d71a8fe0fefc16079bb5150722917bf

    SHA256

    5e575c8c21946c18dddce5180313f943cadd4afca5fa0c1aac142e368937dea8

    SHA512

    cb0537a1613a7c1b5db328470ed595280ab19833315c11aee478582d46cd603feb5775bfea3eff9e26b012b5ee3fb1ecb817fd510bbc0a5331ab297f1d02bcdf

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    478KB

    MD5

    b6702be3f0d042ee1854c3d8de8ec142

    SHA1

    e9ec70df7ced1fba050d08efa21566e3febe6dd1

    SHA256

    21e645acb9d1558e7aea3b81ec77c2ff000e257d25f6e5dd0b9644171166d578

    SHA512

    c1847eaea25211cdd3c9595e695925c63413c3c6dad1a4bf8aee3e45ebce456c83f59b63ce0433ad2ab327f286874cff75cd1846a233e3c301b873a592d2141a

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    648KB

    MD5

    7e0c365a2a90dab720a51031370749dc

    SHA1

    d852d672b6ad30d408026f15c34474fde68c1e9d

    SHA256

    4484c28f5c7deeaa9ef9e7bd47fd522ff08b1cfacb127e43e433f97c24d0e52e

    SHA512

    1c4f9a9b37a0fa6cfe9a0ff0c80baa37d8c809fe7da1538bd8c27c113235f5553edfdb311697b9646c2b9bfedba34127521199f630f199605b5c0241faaf8f9b

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    634KB

    MD5

    01b0dd47661eaa555d18e1c7a2516d5c

    SHA1

    b666aec634022bd783538303b74c7d8e3b934ff1

    SHA256

    b9cfa7860b6acfb9bf7f1ce9f1124162bb030d58958bc7659b0794a5a75f7bff

    SHA512

    f0737c544d27ffa297565bee30b953fd0bf88cc2884092d73923e8dc7e957750691683819d339ecc33d8b21653e7733849e971f0fdb720cd2f86aab46cb55a96

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    933KB

    MD5

    3435b71888925f9310def0cb95d207fe

    SHA1

    f0b3ddfc484fb8c6ad962bfa8110683a1d3caaee

    SHA256

    fe5fd1e2dab9313526a2923475d76a416bb8280715285704d7e4a985fe9621e5

    SHA512

    7046df0fb19ada42c4526d3c907c56c61f1d588725c705107a56994ded2de61b6239b057588d1f996eb9f012768174bb533deb79d496655e78fe17f0cf619a03

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    304KB

    MD5

    987add6e91895d9322626258295081dc

    SHA1

    39a8342638a45d172cfd1dacf8c9a1710f216b5e

    SHA256

    173d9efa17f3197efa2a1430496d1628907f122cce09f246739e2d2073cf0670

    SHA512

    e3fa4cab21f82d67df4d3ca22b5df82461c103dd0ca7b02b44056954ebc12b4463e62048661ffd1d659bc4e95762a03de15dcdfe9492741e8a91eacc8ff97d8f

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    221KB

    MD5

    e2bfe632fb381014e4194bdbcbc15a02

    SHA1

    9c0141f6e380ca5e4740e5f800aea71bc2d85390

    SHA256

    28ff4697d0181ded4ac830354e9e203cfe4f34e272acdf0cf88bc6c1e80bcef6

    SHA512

    7e9ba4e30f8f53fe8c075c84d43a3b5f65b4352d81a0a9beec73f895b70f7e32fc2b1cefc436ff823df3bc64b425cd86917116f17e9df91fe975be471129bf66

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/212-53-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/212-9-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2844-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2844-54-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2844-45-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/2844-46-0x0000000063360000-0x00000000633F8000-memory.dmp

    Filesize

    608KB

  • memory/2844-47-0x0000000001090000-0x0000000002945000-memory.dmp

    Filesize

    24.7MB

  • memory/2844-48-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2844-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2844-44-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/2844-64-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2844-69-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2844-74-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2844-79-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2844-84-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2844-89-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2844-94-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3968-8-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB