Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    298s
  • max time network
    302s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-jalocale:ja-jpos:windows10-2004-x64systemwindows
  • submitted
    21/02/2024, 05:54

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\F55C.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\F55C.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\F55C.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3144
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FF7E.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\F55C.tmp\b2e.exe

    Filesize

    6.8MB

    MD5

    2037d95b69bc8f86cafe4199f036740f

    SHA1

    7299fce8a36f05d6339921c7fe3d8d3e3232c6a4

    SHA256

    ed3df978ba5987abfabc545e293f980060a50482961c973bf5d7d8cb68004051

    SHA512

    73a99986eca12a6393c5e9aad050172f33fd504dfb5737759de1b4e7849617095347af8158489f8067f5dc9dbf8bdfd36087fb8f0cefb7c0981f213533c27c4e

  • C:\Users\Admin\AppData\Local\Temp\F55C.tmp\b2e.exe

    Filesize

    946KB

    MD5

    9063b985dc2738fa88710c4052691a76

    SHA1

    c6eba5b465fc58e4505cc6d5c3c16d7b33353b5d

    SHA256

    3dc24d7a1a8b740db26394d91bc238b956200ed60c82483ab6bdfe3cb225fd5d

    SHA512

    f4c84365deae7b5953b4dfa44e3b17e9ab5740e4f77bfbf48e115f6a94b3a6533418e32fa39d9f47d08944e42b783eea7c83f854529773662c741ccf2577efb7

  • C:\Users\Admin\AppData\Local\Temp\F55C.tmp\b2e.exe

    Filesize

    1.3MB

    MD5

    6ea998b53bf3aaacfd7cd965f426cd62

    SHA1

    d131c3c8efae93d12069eafd9e65e6743bf9099a

    SHA256

    0de427bb9661c416213e5d17f29ea4c8208bbffc978baa170b80fa471f5fb3d0

    SHA512

    8d1587b9ea71716fe28c474882fe3c9700673a11133b9362eeca713a5d725947e7a619588d0d9e9877c6231df5d5bb7607214d715cda548cdd53c34d2df878ea

  • C:\Users\Admin\AppData\Local\Temp\FF7E.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    606KB

    MD5

    20f3ab0f712d336b91ae13aee2c3888a

    SHA1

    2f19328bccd97e48f63223100f74d1acb34c5249

    SHA256

    3df846cad389c46c69792936be61138b78020e8d53bc22e0b4685227322e1856

    SHA512

    7145ed3ca63b4befea8f557fdfd57db6445426dd8a149c0b3f1dc7025fb4aa6fd71549ecf040e70059158e9253007627c44415b1aeabdd73dee97962b4589453

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    438KB

    MD5

    1888c4ecc9302b215c9be42b96640853

    SHA1

    c9c326681a7598cac2e7d490bfcddaceec3cbb10

    SHA256

    9b39e92ebd24a37bec342fda7c43ac5a83dc8bb6921b87e3b2ed03eb75a72ab4

    SHA512

    9c9aa4793aea6c0db17c5fd09c29f1e1172ff1f6b9e4f4399d7a2941addd37811d9bd7f89555e9e63d61db952dd1ef3cdd901895ff538292535cf39716e3f757

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    754KB

    MD5

    91cb6291c9eddede852651e43839772c

    SHA1

    b3649b87789472aed945b9886247f50d4e5ba34c

    SHA256

    c3b88b3e4cc635b4dca3410aac85be5476b24d110cea456355a7bda29561fcad

    SHA512

    99033424c0452fa197579e951d08f1124698a45fd3322d2954a03b368ca21032f6a7035611e5b35e2e979c4f73e966ba6f073a7c196f3d176c1a40c414622abb

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    234KB

    MD5

    2a7b26960f1bf6117957d6cfe456e9e8

    SHA1

    899865799fb329bbac3d2d0ac0644b2ead6bdb6b

    SHA256

    dc00dfe37582b6251683cfe00029d15eb4a1105c13d1909846d57a3869ff1263

    SHA512

    ab8562e0afc0eae48f82bae6210af87da5799a39eb906700362f8243b3149dae38051b9026e3b804c9f1d6e8480fd33f39b088c1f4cffc0a87957f90e6c06140

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    361KB

    MD5

    e65e86cbfdb4a4d94543a2cdf69de62b

    SHA1

    4d97a8500ae4b90ed32bf24026c2ba8719a532f5

    SHA256

    9e0e6b46fb724a9cbd5c453a8e7af6634bdfa8edbbe839cd8c98203de20b9451

    SHA512

    eb39117de99a55fe10652d2016453fe925787e6e77fd525feb488e601081cff79ccea188e8fd0f16d0c8ed85dc35635e2763670e545ba44302857952bf88198c

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    335KB

    MD5

    cf7022d81fc35a85c0a48d94d54fa837

    SHA1

    f00fef029d28f45b850cff235fa8f8c5d016d4bd

    SHA256

    594c58d55f6012a9ff0c12b34cdd53bdae864afba8fc6b70fe69f9977f95af90

    SHA512

    b2a348d40986cb3d56ecee798543ea0240e9210ed281e811d1cd0e92a5cadf8a775f6414e1b3725bb020dd70f764b65203dc31f5e8e2e0c211fa19f4ff7358e6

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    320KB

    MD5

    e748e3357af6e4674ff8962691273b0d

    SHA1

    0acfc30d68a1ef7c6790a79270864448f70f0aa8

    SHA256

    84ff770c784909548dbca7bd2a24c8e82338b142f2d4893023e25c52f70e8d14

    SHA512

    0bd15154698983c85b46810d8fef9092f4d0725882421d6db61f168873af967808c467b924dcb8ee72aaad6e10202edab14916580fc442e14b9d8c85f9d07dcc

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    540KB

    MD5

    d940d14a756c19628fb07982f372b9b4

    SHA1

    66c95ece5fcf4f9176505aab4a3b024469591ed1

    SHA256

    c1937e332dfc082a749f4f292bbb46be6942f7456da1cc601bde56e5f71b4231

    SHA512

    a5651433c9d0399692b70333ca24dee7c0b3bfb809e0610dc3106c33f0f698eef8631a241b9d7ec6e2d79b970ee97b8f8e6ce34a64f5ba76c383adbf11b6a0da

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    434KB

    MD5

    14141d1b6349b97c66ff615fa3575449

    SHA1

    ca93834a902cae434c9e6583c7e6a44ef10c863a

    SHA256

    8c8e96171db0fdd42ca14f560f131b76b711bd6566f777c88a9763c71bf73a7a

    SHA512

    341a21e2a4732569c7c9be1224e4af107d872581ce08746767a08e426d7cdf6ead03afa51b8e3aae10d828b61ec5ad47dd1e110166800893e43a2bf66314a0cc

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    329KB

    MD5

    05d22cd4d8ae35ad91078a7ad7205daf

    SHA1

    30173a11e92221fe0b1bad6c8924e9350d763e31

    SHA256

    4bd371ee991307d06d8af95a8f23fc4af434b2e366b04ba502aa82f3f99e119e

    SHA512

    e77f79518636c99e254088d0aa3fcfb629deb83678b6b7808f9b9086ee34334cea35be7cc1b8af7e4bfb452e23f335a819f2300c47a576bc8919c30d6b595c02

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    362KB

    MD5

    a8dbe0e6f78236cf85bcbfdfba6898f6

    SHA1

    9c6b6979e76fcfeae7bdb67e1ac074320495906c

    SHA256

    671c489ea4099c9ab63abf1a0593637224bfaffc50210cbaa8a8b28175bd7326

    SHA512

    5506de762cd053a04eb4fe185c9ff21e9e4f2ed54019e7293e914aaafba8abd83a52b4e46fff9a7047edef812e6fe9b5c9d7df895c7d96e7810af8203391af8d

  • memory/2816-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/3144-8-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3144-53-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/5708-43-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5708-45-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/5708-46-0x00000000635D0000-0x0000000063668000-memory.dmp

    Filesize

    608KB

  • memory/5708-47-0x00000000010F0000-0x00000000029A5000-memory.dmp

    Filesize

    24.7MB

  • memory/5708-48-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5708-44-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/5708-59-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5708-69-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5708-74-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5708-79-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5708-84-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5708-99-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5708-104-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB