Analysis

  • max time kernel
    296s
  • max time network
    306s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    21-02-2024 03:19

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Users\Admin\AppData\Local\Temp\8D1D.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\8D1D.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\8D1D.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\93B4.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4508
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8D1D.tmp\b2e.exe

    Filesize

    2.4MB

    MD5

    3af7e303afb3e68d8144b11306902308

    SHA1

    0baff0b69d2296b0c75ac40971105b65b05c421f

    SHA256

    306821212ff9f1fb68a1c74e26c4f010b07fd96fb5ad75c70998c0f168a6cb67

    SHA512

    2161905b8bd2f409c0b770d89d5e9147ea07baf5c1f23f2f9882e39404523940b3a75c949ff0fb3c2a5a943bce7aab18cb8810bc2346edd6a23e312eebbc7fec

  • C:\Users\Admin\AppData\Local\Temp\8D1D.tmp\b2e.exe

    Filesize

    4.8MB

    MD5

    06a5a9db588ee575dc11d835578ba8ea

    SHA1

    580a389881bb02edec1ade6460b4ff3a1c6ba499

    SHA256

    ae5650db3a4bd0eb9050841eee3d5b21855faa9055c0010a962ce054b6920ed6

    SHA512

    ab2d8884d6e2b977cfe65d3279f6c6240f4c2cd67d084109db673cd1dc3b93c0cb5a4e2d4e4c3d9b362d68ba0ef127f2583cea741a595a8277dc3c3530e84bb0

  • C:\Users\Admin\AppData\Local\Temp\8D1D.tmp\b2e.exe

    Filesize

    2.7MB

    MD5

    4498c71eec2969655ca283614bddffb4

    SHA1

    fa6a9c3cf6940905bd6be8fe990b33541d70a81a

    SHA256

    3a0d68952049f2c1c99d4b7fb8864eb2bac86c1d2be26a29b11770b3e074e55f

    SHA512

    b42ed5b208aae7dfe1a0874c17d11ebb84046a6dd37749271fe3d3472a8e02ec01aa29a42b1a36d4bde48618f3683bc415650807418bcb92ba0a3d2c2c67b417

  • C:\Users\Admin\AppData\Local\Temp\93B4.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    701KB

    MD5

    604fb28826a597ddbb3b0eebe6422b41

    SHA1

    1c1859c736f10118d7d979d924577eb62296d549

    SHA256

    46e2de97408424a9bdc5ba15904ad4d2a5a17ee8fbafa0b1260f7948917b56bb

    SHA512

    5efeaa3181e1647b9237397a76c4664a5d8f3d13983111dd9519a834698d8bed7a9925a13cec0fab9cb8fd7c0cb025e4b7bb699acf6ca67714732909c8a357cc

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    645KB

    MD5

    f377511a99add8a71d344a87bc7db3d5

    SHA1

    66c4f7ca0561f908ca89d4aaba56b828fc277a67

    SHA256

    476a420c9f267ae4780e1787ce9ef29b888d4929d1afe6029bb9c4676cee07d2

    SHA512

    0a8f2f88a81bf1eb29054e9100aedf8a74d16b67c955a108efc023e92cca22f1204536c8e039359f37383b43b458f389b27a9d26661a6df9c2af8247667806c7

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    820KB

    MD5

    048858ce6dcec7247c0391c61eeac803

    SHA1

    d7ed6f70726954c83e483eb1d4398fd237480075

    SHA256

    ddb26f8102734058d493ba353ab1f5dfff1b0781ad327225992d49ca7817ac87

    SHA512

    e7f8f2e783f6971921f29362289dc5fada6acb9efa7735459b60cbcc1c397ca0e9bb4f96dae404fb65c50396e98e71c0c5d50568975dae6b108d4121ff2000f7

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    828KB

    MD5

    352039b3eeef6bac3ed6f42ae50ec6f9

    SHA1

    9a42dc6eb93d00b30388312273c6e546354b1d37

    SHA256

    ca0ef33499192f4c3c65d88e29529c0899d736ea912541c522da6903929874e8

    SHA512

    9c240a41bfedc39451a7863917d7fb8c9cfd7d363975bc7203406823c68e86286fe10fe8d6d6dde9b54cb483c6e6ce555342063c7e36a2f96b179a3a421fe8ed

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    604KB

    MD5

    2321ea038dc2d89cbb5bbf02f410efef

    SHA1

    7eebc989d8d9e72004e8f91a3adadb2f564c2fb9

    SHA256

    643ccc34c0c879b5b65c05578b644638f4c5f48d5077beb57bb7dd484924fe59

    SHA512

    146ef645aed6a6b078a1121802f996dc2c6c94154df0c3883d4d55eed3f12c9370e3ba168a0a26c54978fa838b5a921b2e506202305da8922d57591e9d69fcce

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    664KB

    MD5

    eb6c398fdf82e88b934f87c554ce34f2

    SHA1

    791b33dda27d47f9c34d36862e704a3bed8f6c73

    SHA256

    10cf6977ee266847c15c16dc0674e2de7ea92baf83f7677ad47fac736dd4e608

    SHA512

    9ea0253134d4f44584f105da8544f835f3aeb3a7032ba9f993da22c0b978c67078740cbdc8845a98563a50c554b8213dba5e0b120251d7c21179f00b85d6251a

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    490KB

    MD5

    1cb9857984de8786431bdd391dd0276a

    SHA1

    037b60192819464ea98260269126230cc5649c39

    SHA256

    289b1dc225a6bd0736e3a3ffc817364437a886670d042d5600f35c77ae822e56

    SHA512

    95bf88146329ee9f767c0becfbe22232d54c2aec85aae3c088168b78b82568162e11828c03a597740777e76d354f72cb4aa4bc1b4c0a5169523139c5c35e6015

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    873KB

    MD5

    524b437aa00c3d70374c8fd9a54362e9

    SHA1

    e40b8cb666fa39754c1f6677d9cf6475e5e1ecdc

    SHA256

    8011c02b255eb67b9a1c3f852374cbb7a454bd35a4925c1e1fb3582c52373d6f

    SHA512

    4370a186d36716b3c2640b4a17cf6cb25aa2837ef60ddeb603dfe11b81a57001a1f52344c80807984b50729792ccc8c407562db439477250a021b6985ca62706

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1002KB

    MD5

    fc85b43b5ebeddcc5ce052b6b5bb8e4f

    SHA1

    689b55a84252b9a6fa151b265d6e505a5053528b

    SHA256

    aa63f79757b55afac119f1cf3cfada0e606dacc3ec1b2cc2f60077d202cb1987

    SHA512

    d83119875348f7590050ff7452335474011ae1048ad58576e3116d8d56ed39c7324a674ef65cefd7f7fd363308aad0cb74bd4a1eb1ecf13ff9f1edf5f8730791

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    527KB

    MD5

    ac37770df4873cf8a23cf62088acf406

    SHA1

    02753f0692905c69a4dc0536576978d68440f0e0

    SHA256

    bb01f056b0292c7e1603b7a0fc3e278cfb2b6868508501fd4b622e6aeccd2920

    SHA512

    e945a5fe6f87bb176d875a876ac57a235ec849bd5621d8211ed1815972be57a4f833e259077f46d73abfea8cab4a1d9b0458aaba074c7cacf87b90c156b1bd6f

  • memory/1156-53-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/1156-8-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2404-45-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/2404-59-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-44-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/2404-47-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/2404-104-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-54-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-46-0x000000006FEB0000-0x000000006FF48000-memory.dmp

    Filesize

    608KB

  • memory/2404-64-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-69-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-74-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-84-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-94-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3740-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB