Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    309s
  • max time network
    334s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    12/02/2024, 03:05

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:6116
    • C:\Users\Admin\AppData\Local\Temp\C0DA.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\C0DA.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\C0DA.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4884
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7565.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5220
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7565.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\C0DA.tmp\b2e.exe

    Filesize

    4.7MB

    MD5

    2f7f9b106bc7fe1781ce74d1b0a31cd6

    SHA1

    7aaf13c359924c2e830bd3096b20c1a1ae00947d

    SHA256

    84b042aeb4d80d3460a6eb58a40f10c310689da23651c346863c00ccbd40df1d

    SHA512

    81b9a0789c441e4ded757544c81d0df2c8d1ab316286e2812ab91041759a5fc544a974e773149e2214be455946e6546748872eef3e2fa4d4530e70610c9bf092

  • C:\Users\Admin\AppData\Local\Temp\C0DA.tmp\b2e.exe

    Filesize

    5.9MB

    MD5

    cc134c9c7c5e714b01be9707e037fc95

    SHA1

    2284cea08a41177d69b6a5d90bb172cc4069a132

    SHA256

    3ee79cb08637c321367407f0f8a029e894a245c98b0c281cd850c920256e18c6

    SHA512

    8af91fe9bdb439cf37eb47dfa5324fdc29e69f49d08189f94a2284a3708789cf03cecce3df7e9a2df3de5e3ad0409da3f0765239394d927d82974711b4ec856c

  • C:\Users\Admin\AppData\Local\Temp\C0DA.tmp\b2e.exe

    Filesize

    8.6MB

    MD5

    d71c9186f7488c0cf5c107f3f0f1103d

    SHA1

    a8236c84ec7f366dc5cb4017f47b01fccf395466

    SHA256

    ffdb1e15fac6afb4ecabff1ae9ae7881a55d92571125631f9e16055d2a721d2d

    SHA512

    02f088844722e086227be7ebefe679d7070d77b06d4021c67faabdb4a543b1beb51330290fb011dc360486f503a7ad032ee77a2ffbb8f911bc398ef022f547eb

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    272KB

    MD5

    698d92af1f08b1380062cabd8a94b961

    SHA1

    e6173ca8128904ff7613f031460a09e448f281d0

    SHA256

    6adc914499a2fa7aa013eb19c3f39e644555855bf4acbfd1f8bd6b04884be9e3

    SHA512

    b9eba3ff231876761b4f2a4cdaa1a235de3b2b911e02131ca3f40c513e4f4bec98c180080462ef13602fd6881f82c6abe5876cfdf618c0bbdfed3652f8d1a4ef

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    618KB

    MD5

    752bca37bb997bf8d2149c5be3e71b0a

    SHA1

    51463602360d3f69f1cae798c55a47a9201fd3ed

    SHA256

    743b7717201a4e1e63aced22dbd67923048519335ee89af5f19c23d0756a6dd3

    SHA512

    036e170dd8e58452255c1ace6d04aa9443248507cdf2ff5d896e9c68f02d732fd4fc2accd4eefc466ba7ceead8ca837002157ee0c84ada5469870ade19251de6

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    400KB

    MD5

    af01c89880a124aeeb0747852f6e1393

    SHA1

    2a9f0eabe6dce46f6fbb6ea427348db88fe0d763

    SHA256

    649f9284858ec8e0b3741f341c0455a02c224158021929384cab58b3dd19ccd5

    SHA512

    7de723a2c7e4222023e77698a29546b74ffcfe3069d2b0ff8cc413f6a49065a25d65de33599362ebfbe381c17631535fbcaedd15953cca6e931d137b1afcd2d5

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    838KB

    MD5

    deacb35199e1692dad6909c52a641a23

    SHA1

    3a59d1aac831dc04c7994727c0fc92b3a2ed1a37

    SHA256

    0bc78edbbe86a521cde20f69ab6f2e1be4b0b24f99cd9d04075cf5b559e2f0fa

    SHA512

    362780b1173202032291c39ca82f76a337dcc734276680a966589d5b04979ba88171ae7adb7c1a4b113af8102428e23196b485333fe6951d72bcccd573e3a4ec

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    906KB

    MD5

    147a987d83fa68c0fc8ec3dca1c89e6f

    SHA1

    a0b3ddd31663b9553a90ace13b803688acd6ec7e

    SHA256

    b7fc34392d613b89f74766bc8a30a546a2c22494aa53b62d171511181d679d2f

    SHA512

    8cd6f8f6335e2261fbd87428653cb1e542f8051da99a3d3878a6679c3f6bdf7a5b93e1c1cb128ee49344be18afc7a223be7731a94401eff3859ce5979d299acf

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    780KB

    MD5

    39d959f4758de4a8d7115787e2a15c07

    SHA1

    444a92835c32e9374317f8002e77330d861667b4

    SHA256

    aabab70eda977998a479162829535e83772b5cf25a1fa47691d50cf9ec855cf9

    SHA512

    ba27e5916eea912c6f0686e8b8453efe2fe6da65435703810419b3886c1cb0cc8ac7a8630f05cbb3899e61d2179986b9c6268a25e762f478d0e96af6833a021d

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    549KB

    MD5

    43799d1c3b5aa5510ca6f570dd9ccd8f

    SHA1

    46c6abc53c5672b4bdd4b302212777840a07a107

    SHA256

    b4ef0fea202e1736855ed84eff32fc573b8dc3f1b5c0eba01aa4d872540dd54d

    SHA512

    6370595e4688372c8915d167dd81a1fdac1a1e08d6ecc408ba8dc052acf0bf913b7b52af0523dfe20a278d507a25558bf8a726a21c034a17cca92028ccd9dfe8

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    919KB

    MD5

    adc5424bc0a66b2fb2d360be1d2f20c9

    SHA1

    c51da4f6fc1b9a6315fe52c273178024f89eb8e0

    SHA256

    7f0012a2677a28747dd98538ee0a850d431dcbef0bcda591c15f81e46607acdd

    SHA512

    aea95531ea8a8551de484603a5cba5e825dc6a92bb5d0060006841acb7516e05fc2af23ea6996d8497e16d4995853803e6160c978021dced33802741784e7bc5

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    375KB

    MD5

    3c4b85741b2752584a81382d30301d35

    SHA1

    c4bbf9092d501f625227873e537f33a863f06a76

    SHA256

    b88656700097a9465f11d61b7cc359fe339cc07656bc386e2968176f15095d88

    SHA512

    fee7b7ed6a37e7b98debd063b5c360725476ce7ee7a0f5dea64057e682ae15f57015cc08f6217e952630485b49aadccd8deb3788949952cc709e50d8db37c9d4

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/4884-60-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4884-12-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/5800-52-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/5800-85-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5800-50-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5800-47-0x0000000000870000-0x000000000092C000-memory.dmp

    Filesize

    752KB

  • memory/5800-54-0x0000000065FD0000-0x0000000066068000-memory.dmp

    Filesize

    608KB

  • memory/5800-53-0x0000000000870000-0x000000000092C000-memory.dmp

    Filesize

    752KB

  • memory/5800-51-0x000000006FC40000-0x00000000714F5000-memory.dmp

    Filesize

    24.7MB

  • memory/5800-115-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5800-70-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5800-80-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5800-110-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5800-95-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5800-100-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5800-105-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/6116-0-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/6116-2-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB