Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    293s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    12/02/2024, 04:36

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\B8F0.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\B8F0.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\B8F0.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BE4F.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4980
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3228

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\B8F0.tmp\b2e.exe

    Filesize

    5.3MB

    MD5

    9052fdb24dd5c4b87faaa785c836d7a6

    SHA1

    f300f1f81a4001d1f8ae4196acf5a615fb859d21

    SHA256

    adf48aceaa3e2c7b9c55dcf36c9ef045f2f36ba5ee3596cee31e560e3323f60b

    SHA512

    6b4b6e3ebaa72cca6d091ead4b64d70ed06d6900e5aa56d445a2b5e353b29564b724047fd022766f85eb45caf3020a2109f81c55986f5fe1f96b48cf5399954d

  • C:\Users\Admin\AppData\Local\Temp\B8F0.tmp\b2e.exe

    Filesize

    3.8MB

    MD5

    7a69624f7316e5fac68a079a6cf60a81

    SHA1

    447571efee607e9f5f76959049bd7c3ae6cf8c08

    SHA256

    b487f8fd1607ad1c71cd1e896f00c0b306f894bc2e0f8bff05496c9b670ed0ba

    SHA512

    0430154ea7c1c9d7aa479ae0bad090e15b009de546085b382b2fa6b4eb8ecc157a7405e56bffa1b860e2dccb7f11e9f7173d018e8b6483982baa3a135c741d93

  • C:\Users\Admin\AppData\Local\Temp\BE4F.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    384KB

    MD5

    eb8ea4d2595402528f73410e2c8651ed

    SHA1

    23abb385032a9317d00c826eb21e0fe6fc802c50

    SHA256

    fc3c5c1787c58c465ea47ab132afc59d209b1f7d319ae80a7913ed5c39157017

    SHA512

    7f4485a662859bdec898bb4f9675c8a834ab570ae7f4df2b6e95a9f5ab45f8fba612d04f0edfe22dc4bdcd3011af0536ed200731262056cd7bec332ce4b18573

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    183KB

    MD5

    357ef2f8e0fb16129bf63475e3322584

    SHA1

    58eea750b405896d341f888422c714ca15502634

    SHA256

    8947952a53951c616d761bc72adb8ba45fcb8340b53f6470292dd35d92b2e606

    SHA512

    4e13ebbc19860a2d976cd9b938fcbdb13e39867dff0c2f9456a5ddb7f8a4c2b803ef8e0546a63fbe8df54171cfdd33c8f1d6d15c8c168e39287d9e8071fc9d7e

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    128KB

    MD5

    48c422e815911804d8322f84e605438f

    SHA1

    b577cb4575fdf07ead63d0f9831833f4f30788e9

    SHA256

    3247538f008c10c405b77c7a1ff636bd7f7e72b0cf4b5990870c157958b4e6ea

    SHA512

    0278d1c8a8bb02bb70bac382c89481451ddd147f2b195fed3cf1105524358a04703be54186e138d0e1f1423441e694cd292eb890cfe66bc421eb160821548f8c

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    13.4MB

    MD5

    e5da15fba1d8469b56957261b27b8974

    SHA1

    e5db327283f0832b91127b7df1996e14c6e1ab10

    SHA256

    db5e2db630ed134f3cf620807a3b3a9e0386560ced4edc577a7784c44c370b62

    SHA512

    28f76b8677d38a0dbca8a1d21351aa7a6b7d3fe37598b035fee7eef31e585a808e6032e14b8beee04cb33ebf8c3143c91d184b7a26e25905c2814b720945db69

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    42KB

    MD5

    61da3dda4e5628888964b1af36f949ff

    SHA1

    ccab8f373c0a095beb3b59ffa677bac8946a5294

    SHA256

    9f815d0e501ab587cc87083f0cd6ce3f272b4181ef110f8f4bcc52162df64f7f

    SHA512

    9ad983ae20984ee6b46690573fbeda54071dac7ef71e01a016c4dcff68530ba21b3d7307fcd9a7ba7a53d283fa334d16647fbd5e5c3879d7540513648bfd5658

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    64KB

    MD5

    e7317a0a343dc63f3fa3bf9ca6e93ff0

    SHA1

    0d48881feb76cf81fc46614bebfa3c134cada128

    SHA256

    277a43f17ccc4f0fba87c710212de61a41383bcb94410fa093b50ebd50347a63

    SHA512

    84ef51472db00cd4e90df3062a3cbc29a994c5cf470e54300d4a2f103ba8fb8279ec87b0561625ea1bccd80a7ad664c63457831b4eb919a7608099430b98a3d9

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    14KB

    MD5

    a05dc6e0ef80d83af942731c107cba23

    SHA1

    0df3848ae3b6e23f76447b59f9cc6f390d693625

    SHA256

    89c125ce96c18bc05d47a5ab4fc0198e57b21c501483a187f1da0eddee7673c1

    SHA512

    c94a214ce9eec79046677fd5fd438d78323766c83cd1d6d68189b17f15842c4e8aab37cb654587d0a7d8db9d43653810813fe34a6ccefaec7f3d3e5d1328316c

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    23.1MB

    MD5

    3d02e084da37b90347c7274f55c4564c

    SHA1

    fb24a7b23efe79f8a5809a0ebfcacdbb7435df11

    SHA256

    feeedacc0f2ff29f8b6c28d1380c919f017307078d88f1ba5a003d350a842768

    SHA512

    5f5b9fcd2f7c119b197c9b5d1f3e051ef3131afa186c2f9cadffee0fc50dda9c085b86d014e443318f6057234a40469eab42376873925a6b86318f063c5f93fd

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    16.9MB

    MD5

    fbeb1ed862cf2e1dc8d648f09e601e2b

    SHA1

    03732d666fd199b9f81602c2f7a948a71dd8d9bb

    SHA256

    9d70638ed6dfdac70b139f99478c867b0c96c0bb6132a08f8d8a02530cbc9491

    SHA512

    fda1ffe1533b46ce7267c6929286e096b94afe2e818302bc04e0dcd72b29d301daed1e1eac52dd553e0bd326a7b6b6fbde982442ae34c5c67cee3aa0c2501241

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    14KB

    MD5

    57bc28e77ba7f02252d5d1c6ebeb7e33

    SHA1

    03d31966e052d14ff5f92d69ceacf8fc886e003c

    SHA256

    094b3dcb3308d87ee8c065d27dc1e0ee818c68d37312bdbc03af9c88f20914aa

    SHA512

    c11bdf493da9bac705cf4d31330ad4bfe2e93c5aa6c0812c47906645e441981880cd651ab20b53e0e9770053d8e3b5a7acdd515ec74f6e16a8c2cdccf49229d4

  • memory/3228-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/3228-42-0x0000000075040000-0x00000000750D8000-memory.dmp

    Filesize

    608KB

  • memory/3228-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/3228-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-44-0x0000000001140000-0x00000000029F5000-memory.dmp

    Filesize

    24.7MB

  • memory/3228-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3228-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4460-4-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/4464-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4464-5-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB