Analysis

  • max time kernel
    294s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    24/02/2024, 13:07

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4308
    • C:\Users\Admin\AppData\Local\Temp\4E8D.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\4E8D.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\4E8D.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5272
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5227.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3232
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3756

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\4E8D.tmp\b2e.exe

          Filesize

          12.6MB

          MD5

          3bf4c9929231416170a4797dd0724883

          SHA1

          a24833abbbeab955eb004d186f2458cd410c33b9

          SHA256

          4e824b444c7cae6db2621307873b6c90bbf4f68a05c67a8056e66bf75065050d

          SHA512

          2ab31574f79105a8fd72ca912b64254f6b0b80e016906d37fb48bccd05538297dbde55a82f3f2cff589d0e1e58a6b296ce28d8966d1730f9bf2823d1ca63af9a

        • C:\Users\Admin\AppData\Local\Temp\4E8D.tmp\b2e.exe

          Filesize

          8.2MB

          MD5

          16fbcdedc35fb59ea2a973440fccce6e

          SHA1

          f60605a21084c764260fa844af6762ef538d1e20

          SHA256

          32c2bf995e1eaea5fdf8ce847410ff78cc4183f839e60a73189a7cf46cff14fc

          SHA512

          257976374fee9a1947d9ff5fca122f341f93ee0a5a4c5a6f5e607e7ae5a23dab13c20a9664dae79f5f4a91c183568fc838edc10264a149c1227d3fa0db66364d

        • C:\Users\Admin\AppData\Local\Temp\4E8D.tmp\b2e.exe

          Filesize

          6.5MB

          MD5

          2f0c73a011be6d9448e1d7c6fda887d0

          SHA1

          e33ef9f62eba576f2b43568f2f4c5a250a79bbdf

          SHA256

          11a04355136f70f64f43cf886e37b890eeccbeb48d045a1ee79e1e231a9263d6

          SHA512

          20466b8c8be3b114197946aeadd25a62d9dcf6dc88697b18dcc264c6b531b5730a9b63c1cbddfd9b8799b120b8711e5961152f084e47c050ec37ac1f88d530c5

        • C:\Users\Admin\AppData\Local\Temp\5227.tmp\batchfile.bat

          Filesize

          136B

          MD5

          8ea7ac72a10251ecfb42ef4a88bd330a

          SHA1

          c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

          SHA256

          65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

          SHA512

          a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          1.3MB

          MD5

          18e3a1e64f5d5c3854dc0a273d6e8b88

          SHA1

          cdf29013cc8194192fe801e72c09f892f3cdac92

          SHA256

          dafcdf02434b2ad6472247f9236a761fca9baab18561de1f284c8952de6a0f9d

          SHA512

          6dcebabc2cca71ce3f348b6f15a8ef2ae30ade9f2eac7b84a50040984a89deb704680705bd06e5b706b1320d88aa6c7832650dd6e3cfcf9d940afab1e09af338

        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

          Filesize

          1.5MB

          MD5

          8e8e983d176c843cfb76cb58d8544d46

          SHA1

          6863178458f2cc862436fc14481acb8cc67e3e21

          SHA256

          c5ebd5e6714acb12b663ae4c77bddcd5c177a081a3666392781c99b1418fbf72

          SHA512

          2424acff9a0ff08d67422a95997f5ca99f27b5d4cb763d64adfd10c3f5c4ba427953c53a2bce1d229469c06e8903a9fbe397522a5fe7dcad0d1fdd6094db4594

        • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

          Filesize

          836KB

          MD5

          aeab40ed9a8e627ea7cefc1f5cf9bf7a

          SHA1

          5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

          SHA256

          218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

          SHA512

          c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          355KB

          MD5

          a0f20e7c064b02270251124c41ee3fbd

          SHA1

          d81185081dd52f546ad61e50a34a12bbc880d1cf

          SHA256

          d0d94f2d7a7d77d331af99a53d95d272864c984f9231b7328167bb382c425b73

          SHA512

          13209d95227aaf30a45abaa5775a08c397dc1781bdbd410816f33f3ca6fcdc7c509e6e2a598ee43a5f3f3c8d1006bd04db231451658d7646be6a536a348c383f

        • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

          Filesize

          362KB

          MD5

          14d9e85c32acce907a0acaa90f30b6c7

          SHA1

          8bc508ef69c9d639337c611ce98fe52d96c8a6a8

          SHA256

          9dfb53030ff017d64fad1609d6d2744a22af62097150764b07626298accc36a7

          SHA512

          7b3165268bb422814fabea52ccff33b31aa1b3632092559bc8816a468a6229f79b4a65d9fd93b3116d8d57de81b4f746ce72b90f4ffa2489766c3fb53c05b6d7

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1.1MB

          MD5

          799d3c24a4a181fef5c81ff448d54ca8

          SHA1

          4d78bf61e271fee37f496e5b27d98b4003d6f7f1

          SHA256

          49087555ba33ec28799185c3af8f2fe87c0519ce6b74fbfcd6fee01360cf6d73

          SHA512

          422485b12dcd6d9cab0fb589f013f98c5b144de14b6e07af756cb0d6970be8b090e44dd143cf0a3d09e50d4f06d9c68a39a1f3c5241b624446fe1e2ee181cae5

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          1024KB

          MD5

          61f1013547dc4ad24f8c5338c41931c3

          SHA1

          4a9f72fe7e71046ecd3d5af6443f195a6051430b

          SHA256

          2a65749eaa95c5c90be12d11587a82432933aabd60e8854868bc7168a36150ee

          SHA512

          6604219c7e5d583e8cc6a1f407e9964ab39791026857d17c9de25d3a4a8bb0272d491c6c019643eeeee8a2bd3451f3e0b75298e043777d44b8f3a161582c9b40

        • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

          Filesize

          431KB

          MD5

          4ae6d6840519d9da13c44db653c9deef

          SHA1

          c3260447b86ac90038800ed16d8e8d1dfa7f3b63

          SHA256

          018a3b4aa0cbd6ca987a2212e7cdb624554df8a11cd1e76d4604149404a79b04

          SHA512

          fbc6080760b89afd0d9a7e271ef2166c1fc0f9876b599b7413b7bc7d49b579aa8cc57c9f14a9942e6766b5a386165a3d1641bc9d12763562728ef8d0e3fc3c08

        • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

          Filesize

          606KB

          MD5

          585efec1bc1d4d916a4402c9875dff75

          SHA1

          d209613666ccac9d0ddab29a3bc59aa00a0968fa

          SHA256

          2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

          SHA512

          b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

        • memory/3756-64-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3756-54-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3756-43-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3756-45-0x0000000067B10000-0x0000000067BA8000-memory.dmp

          Filesize

          608KB

        • memory/3756-46-0x0000000061440000-0x000000006156B000-memory.dmp

          Filesize

          1.2MB

        • memory/3756-44-0x0000000070800000-0x00000000708BC000-memory.dmp

          Filesize

          752KB

        • memory/3756-47-0x0000000000F40000-0x00000000027F5000-memory.dmp

          Filesize

          24.7MB

        • memory/3756-48-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3756-104-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3756-99-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3756-59-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3756-94-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3756-74-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3756-84-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/3756-89-0x0000000000400000-0x0000000000667000-memory.dmp

          Filesize

          2.4MB

        • memory/4308-9-0x0000000000400000-0x000000000393A000-memory.dmp

          Filesize

          53.2MB

        • memory/5272-8-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB

        • memory/5272-53-0x0000000000400000-0x0000000000405000-memory.dmp

          Filesize

          20KB