Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    295s
  • max time network
    304s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-ja
  • resource tags

    arch:x64arch:x86image:win10-20231215-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    12/02/2024, 15:09

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Users\Admin\AppData\Local\Temp\BC1C.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\BC1C.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\BC1C.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\C043.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4280
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\BC1C.tmp\b2e.exe

    Filesize

    768KB

    MD5

    41acb3c7c35169437c8e50c36e39f5a5

    SHA1

    6b7a95c8fb404247edb7430b46e931495eeba0d1

    SHA256

    77003c5f07279f31ace3879feb99ce0568a05bc7bc56ecd5707bc0581cb6016a

    SHA512

    670b258078f3ccd9e3e710a994d95d406094dab87b4e4e11e3b312a7883631877ea896bc53150cb8b9bb8a0500df129005973212fce0541978df505edbe7d145

  • C:\Users\Admin\AppData\Local\Temp\BC1C.tmp\b2e.exe

    Filesize

    704KB

    MD5

    2bb8bf63c7d7958f71f9307c8635131f

    SHA1

    2362f18b011bd1e60fa078052821edefa33b8e08

    SHA256

    85151a35fd2a7ef587918c4702b2adbe0c3e7eed43bc8564a662ed03a6f3ce79

    SHA512

    59eba9edea2b2af76f261db76b15912b20070d75db7cf498d55a1bc13f11692d016c9a70ed447a784c874f6d11582112312f3d058443606eb4b6de349a4857ec

  • C:\Users\Admin\AppData\Local\Temp\C043.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.4MB

    MD5

    2af1ce05b5a790b134eefd1efd88dab7

    SHA1

    b078e6f3cf7ee356e0d9b671c6d33f3a6e777524

    SHA256

    ce4cb4f4e60a89cbf413622a7f96f879ee15256d4ed5872ccbc3f2b366369fe3

    SHA512

    bc08666b4c96fb98b1e1a9db0ec10c5bbcddb82efc4829d65057f765a37a24f6e28076300dcc3f07c0b547b563593232f90d959607ee6a5faca26b27364cf695

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.2MB

    MD5

    b465230cf79fcd815a31dad053d1dbe1

    SHA1

    f1bf5606ba3d1bb49d9437b5ba489fd9e8614ace

    SHA256

    cd616032256b5c1fdad92cf551a04c9f8fb9292262b19af72c1d8406b8baf865

    SHA512

    b832fcdf586c0afad6f0fc7dd315ba3ae05d3e49ca730ddba0ac463620afd44215a3e2d3f906de41e4448dd91610b13633148048819156aa27a4ee3155d3e9bd

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.1MB

    MD5

    799d3c24a4a181fef5c81ff448d54ca8

    SHA1

    4d78bf61e271fee37f496e5b27d98b4003d6f7f1

    SHA256

    49087555ba33ec28799185c3af8f2fe87c0519ce6b74fbfcd6fee01360cf6d73

    SHA512

    422485b12dcd6d9cab0fb589f013f98c5b144de14b6e07af756cb0d6970be8b090e44dd143cf0a3d09e50d4f06d9c68a39a1f3c5241b624446fe1e2ee181cae5

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    64KB

    MD5

    e98583e2f3157ea2561f40a91a79b195

    SHA1

    770932f48dbea7a78a3b21e3df65e329a27313ff

    SHA256

    f6b3de2ac1e9c449daf82a3bd6fa52d2ed60e73e8cdd25d5d2194586a8d10de2

    SHA512

    cfa97067447a389dc5439dc42ca467f97947fa7010314cad0b99655688361721720bb33e34a1c7b22c93d807327b756109f63d15a40df5aaec620b0d0e1acc7f

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • memory/380-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/380-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/1836-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1836-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1836-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/1836-43-0x00000000504C0000-0x0000000050558000-memory.dmp

    Filesize

    608KB

  • memory/1836-44-0x00000000010E0000-0x0000000002995000-memory.dmp

    Filesize

    24.7MB

  • memory/1836-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1836-48-0x00000000504C0000-0x0000000050558000-memory.dmp

    Filesize

    608KB

  • memory/1836-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1836-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1836-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1836-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/1836-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1836-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/1836-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5052-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB