Analysis

  • max time kernel
    293s
  • max time network
    298s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-02-2024 13:18

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3908
    • C:\Users\Admin\AppData\Local\Temp\41DB.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\41DB.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\41DB.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3296
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\44C9.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\41DB.tmp\b2e.exe

    Filesize

    12.4MB

    MD5

    fffda5a2c6d26012b64343ef1cf02e3f

    SHA1

    f6fdd8b5a7aa0b40aee96df80821c8543687732f

    SHA256

    f681407e90124d79567d93749ef6747db8f12d0e207538a805f000f49fffd68b

    SHA512

    d6b6730ec6b3f452aafd614b01e142db69a755d9e009d346c1dfa558d58edaae963fc1ff88a1545b9367a53a0720c2c41bf252882c900901f306b56fc01aed28

  • C:\Users\Admin\AppData\Local\Temp\41DB.tmp\b2e.exe

    Filesize

    6.0MB

    MD5

    c4262db1c2b5c8e65176ece2dd52fbb1

    SHA1

    56dab0f4980b7d1955eea59161f72c06b958038b

    SHA256

    1ef20abf7374dc24e791e1590fa688c31a4b43e31ba7979bda83e3ababf14ec8

    SHA512

    ebfc907cf388dc4ac846d1ee144dbc2d4eec94ac6d38ee5a9834dfe6d8f28b880c357ccf7f64ccea7a4b3c94b229082d1f057645c91b1f0c9079dd161d42f264

  • C:\Users\Admin\AppData\Local\Temp\41DB.tmp\b2e.exe

    Filesize

    5.2MB

    MD5

    13015dfa459e1048325f8581f5d46054

    SHA1

    6f6984c9d862d72be22acfca329d88e5544ff4ba

    SHA256

    5ba4ce2c5f0c79c07e41fbeb186521335ae060de242c49ce54feb64ff973a696

    SHA512

    46ef05875d1a71097f80d15a5f4db2e9d1447b5505265eca3c17972fd6974afd15387b045856a26f799fd7d2009ae250a11083fcda1ff864fd2fdc1be5002695

  • C:\Users\Admin\AppData\Local\Temp\44C9.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    640KB

    MD5

    0f6af9e19fa927d88313e98d54420920

    SHA1

    0aff9c72864126107d6c630aafb9ed6512042afd

    SHA256

    71661d7077b93e2a5e53d7093e532bec1b66d34e3929bcb314eab7f431b84734

    SHA512

    bba078e2f4eb5ca45956657356f7419767a81679f34d9991bf28a1d44e412340d1002517f74a15583ffe20b32f1f25b60c47f4581100552dc1e651b3f88547be

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    448KB

    MD5

    ca0b33f54480aa9c590d09f72e3feb31

    SHA1

    d50dc7dd964feb0d7516c3037e7dc7e008420ae5

    SHA256

    67833a9e63d8b7469a3a3415124a2426893a6174ce2bd88bea520c68319d182d

    SHA512

    266dcd9c5bfe2b117fda6bf7c4250a908233d8474bd0b09596a0bd0fa2e5bc75446a20b46cb7e516ef75b5661bbe16c714e8dcc5962a0f481cbaecdf6135affd

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    256KB

    MD5

    11e8812bfa1d698cdeb73a16c1d7c963

    SHA1

    e8708fd452ab5946b380d0c353ac26acf289e548

    SHA256

    e0f9ddf8afd30511763f0cf792369e32c955f15d9529c00c5fe9298a80d74402

    SHA512

    fd54c9c6f3520b2ced6b42235ebfce6d8b622c53f1fbf810baace657a7d44430968b5ff90cd1d860dbdf7550dd8cd467636c862ff0dd0832f25145efccc7731e

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    128KB

    MD5

    0cfc533c46d2f160fc8d8483706228cf

    SHA1

    0d13ced09eeed5fc3879f418bda0410a742ab6a1

    SHA256

    510a6af4547083718b32dc00d4711cfff2aec0e7b936d4199feaaf32a7d5d3a6

    SHA512

    11e35867688e7814881981298b6f6948fceaf254d154f5429e5a82c43397b1894bd35fe7fb586b26e4272d8371c3b8e96c20c71ab05b9df3e851291444702a79

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    448KB

    MD5

    8185100383d0fe360c9198e5a883b08d

    SHA1

    ab398c469573f8e84d3cfcef01287a0604d6ab5f

    SHA256

    05ef7288b0d559bf67c3d69c201da9bdcaed0b49ecc538640f7b96c5b82eb538

    SHA512

    24930ef0caa1f2db2ed60f7dfdb832a172cf7747b0a336b051f73c0087a5f2fabff721487cb49cf5a3bc2be5426554b0a3a0e51541b6a4ca735646af24f1404a

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    448KB

    MD5

    ca123cec7f705c0af114e462349dc686

    SHA1

    75f90b4d95f6774b2f66e4ba790755ef118ab222

    SHA256

    7f141cdc0be9c965e21310bcfb0484b20d31ffd8a6a970f8b5a53c0e8974798a

    SHA512

    650125faa9ae6733f1118caf3101ca6850473f78f9bfc3a87e908eac1c69935e3bc269ffb5de4dd6e867429c1af35c7f3b9e62eb698fa7c9695d68e7115f3f1c

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    192KB

    MD5

    62069650d62f76a4cdf0e81172d99993

    SHA1

    3b20ec5b4a4320ee15b0f7b9715a9ab90f68346e

    SHA256

    779a5590c667d9a704b79e159259c0646737394fd66a9c0b12d13f9445ca091c

    SHA512

    ae1954a84fb7543465e77a4cd5cc1bdeee0cf848592958633e6c51702b42131daae64c302d5c9537c59a9b3ba9498e5bf913d1f6f757ccdb8c4183b33224852b

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    192KB

    MD5

    625f906456510afaf916dd0384d76eee

    SHA1

    66c56574aff02fb199caa60ab71ca9f1c9e7fc92

    SHA256

    27baaef233592b03722c7d64c26d2270c0300ffb8e7f08a8e0d65212af4b848d

    SHA512

    041399c5ddc614d8b1a359238df8fb09258c95a0013e5139dbf4093b892395f5f78fa31fbecfee92966c5e78a5c5894005c98e559b8b5735ecf9c1995df51b17

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    128KB

    MD5

    8d949f4e279a9a80f50d7c2e0c7bff36

    SHA1

    92e29300716211895b2d8cd4cf010452f0132152

    SHA256

    2e87614d15e62262c8b0a0c65e302b15e971b591469f3c679e7e516934cf621f

    SHA512

    36565dc0a3290ac8c5e0fd0a2756764ce8e49a7ef52a437caad549c7ea1ac3ac7dfe05cd4951ed6b17051768fd9733c94365d85832092c429b0b74ab62a338fb

  • memory/732-70-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/732-48-0x0000000000870000-0x0000000000908000-memory.dmp

    Filesize

    608KB

  • memory/732-44-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/732-45-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/732-55-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/732-47-0x0000000001130000-0x00000000029E5000-memory.dmp

    Filesize

    24.7MB

  • memory/732-100-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/732-90-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/732-46-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/732-60-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/732-65-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/732-85-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/732-80-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3296-54-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3296-7-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3908-8-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB