Analysis

  • max time kernel
    297s
  • max time network
    309s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    19-02-2024 18:27

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Users\Admin\AppData\Local\Temp\9606.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\9606.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\9606.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\A028.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4396
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9606.tmp\b2e.exe

    Filesize

    6.5MB

    MD5

    2b4ebf9c6cc8303771876bc1b136a350

    SHA1

    0847091cf7005c5203e8275f69794050f1808500

    SHA256

    f60143bf0de2c6251136522a29df5e9ef06a60af2951a1c92fe9686a0047cad8

    SHA512

    f7108e595fb1a1e1769a9fd66abcfd150be41db4e41cef41edc720b9e12e5e51e6ea39678625655e8d36c8995180dba5c2e6e5fc7d2ee3543780dad1d151675d

  • C:\Users\Admin\AppData\Local\Temp\9606.tmp\b2e.exe

    Filesize

    384KB

    MD5

    3c0bec088d86bb620c8b42308d6098b3

    SHA1

    f486f2b80f76da0966fb3ccbc33fb96a4f890835

    SHA256

    1dfda8d76528af8231198a0ad4cbb09b05155c5e35f565ca78f81db527841d07

    SHA512

    bc4a62dacaf7990d21cc1bc04412acdd80659371fb4205065e0e917885076be8615d766f6640683642603c1c0e551efde0236acb3d6a772dc1af263cb1627414

  • C:\Users\Admin\AppData\Local\Temp\9606.tmp\b2e.exe

    Filesize

    513KB

    MD5

    70cc5a703da02353c24c87f60ba4ecde

    SHA1

    b0c9febaa65f464db7be290de0b79ab2795ce3bf

    SHA256

    0c0fabdeb1a73d6f10e2cd19acdbf51d847f2427ee511c6fbaa9dc310ec7c098

    SHA512

    72e7224a12e2439c55dbbbf2e92e0450e8f734ab2db548cfbc357ee78a272d54cfd4ac5773a8084df115ee59d012dd352ec57ef982308708746f5a717aa02a83

  • C:\Users\Admin\AppData\Local\Temp\A028.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    689KB

    MD5

    2780a538e1e6fdbec026ce7fa5d49433

    SHA1

    8255eb644496ea187a0bcddee757926c21f3f934

    SHA256

    bced83736fc812de7f903e3308f24c24a9da28e103514ba8d9853033281bb4ff

    SHA512

    ad95c1571b3dac8786c25872f02606e3fc7164706198af3d614b6580c1a8fa4f03535853d31ce5c9f3b603c99fc5c80d661b1c745ff35463e2dc623aeee44b17

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    380KB

    MD5

    7981f65dc3a914a5e6ec7b8361c8ee9f

    SHA1

    8d21fabe2053d333cc497d71d58d9284d17df3c8

    SHA256

    6cd8b2d111375b04b587c2abf3fd3ccc7acd6b1d1874181fb3462c75e9bdd9ef

    SHA512

    80ef2b8fe3a01124fdf37f29636528b37a091ee63781b8abe739cbb6b4d5be53502cc51bff45d168b79bfb41125774ea93a328aa2310aa55311b7f9e1a195343

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    370KB

    MD5

    7c8cb1de237bbe1d08bbc8e11f45a1d7

    SHA1

    5f4ed95d52a6a24275375e0f6029813d4e2bcdbc

    SHA256

    3bded45e023035921595007e6f3c85d5457d02c1f1e157fd68af2bbc1a8045ec

    SHA512

    f924100548a367fcc1a1b57c8d09417cd9017b0f62e5c26baaedaa26a569ebc070401dfa34cc6d7940785a911d4b3cbc8dc1c73f289fcbab0cbbac7cc0284f10

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    801KB

    MD5

    d0acc7dd27b68c94146d37c1c6b483aa

    SHA1

    13f18e113d3227fb6d7c1613fdd4dc19f13f1980

    SHA256

    c9626cfa2cc2643b67129b3fd62c6642f7fc647a957de66ce0662f342d95fe4d

    SHA512

    46c71e59a27ef0dbe03ec39f4e02bac5c5f4f3881b31525447f9ea393f5d43e5a6169c65d6ef726f9ef419352ff224eca2887d05702b3309894dfe6319c7b0ce

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    645KB

    MD5

    ffd1f25ff905890192ed7c1bbbb41578

    SHA1

    b2bf49d8edc3b5e9435c332fb781832de6ad67e3

    SHA256

    939077ac87ebd11e1270c7206bfb8d0eac321a6b891b155ada1396ca4720b5d3

    SHA512

    eb5d4d65a8965bcf97d42bade31dfd02d057ef4da2b6f558ca61b4256041a0436c5ff97335f5b8d1bfc8301c2ecfb33864c10ac0f5a8b2edbbc9ee9bded00025

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    331KB

    MD5

    51f0313553039f22ce918cd45f63db2d

    SHA1

    ef0e73e0c033f094c9d195b620ba5f9c19a121f7

    SHA256

    5a5a1ce3485597bc166c088ec8fb2904b0f0031021518c60aae9a35cc84c9612

    SHA512

    1e9775f3d570f95676d669f79d9e17a86bbf0a4e32ad79b6755cd7d66bc7b6104889272b18c673ef4582e9ddbb1fa22014d17f5354e77b690522b527120a97ec

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    636KB

    MD5

    0e6991e16a44cba97edb60d8de15db5c

    SHA1

    ebe0e66984cdeab3f676db1c0c026f7e542575eb

    SHA256

    b779444d82f5d29e08d7fcc91726ac9732e952b1297e8df28f19684977bc9d1e

    SHA512

    c2531ee64653af0af22ed20c05cd4f96de911945ea1c6b37ccdce37717364dc4d5cbf184a904c1d5ca8728c6fc2ff6c5e5296ddc82d588bde85a448ad6972c1b

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    774KB

    MD5

    287f7e38c19749d7b8f8620f4a12c78d

    SHA1

    8a0b0a25c1617e27e40e2892851064616e44880e

    SHA256

    5c57f91552deeec340c721b85719a5db97f991b1777b4ed342f0f2240c8e49fb

    SHA512

    4a345fa2320a615825286fe40b0a9691d097a85ab262bce54637aa6af7561e5ebbf81df6ae33777a4b4c8ed3b262834df00273ba22a5800facb76b0a4d55173f

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    521KB

    MD5

    035b81d22d61b60e5f7991aa4e1ca727

    SHA1

    b49d59b30d4fec70c25fe1a8b57a3090b9a9b6b1

    SHA256

    db68c42f390f06a8fcef0332d0f061abece91078f6578ba81214cfba1eb2e389

    SHA512

    85da94a98e4237237b0dba736b09accf85f598dbf0351bbbce8a1f54a9b647f994f5aa1eb93c989d66c563c420e59be2b57b861954e0154bf0caeab42da076a9

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/848-46-0x0000000061140000-0x00000000611D8000-memory.dmp

    Filesize

    608KB

  • memory/848-54-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/848-104-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/848-45-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/848-44-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/848-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/848-47-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/848-48-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/848-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/848-94-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/848-64-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/848-69-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/848-79-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/848-84-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/848-89-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4044-53-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4044-8-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4832-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB