Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    297s
  • max time network
    306s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    17/02/2024, 15:21

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Users\Admin\AppData\Local\Temp\E35B.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\E35B.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\E35B.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F04B.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4124
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\E35B.tmp\b2e.exe

    Filesize

    3.2MB

    MD5

    35d614acc52ac1f063676559357ef3a0

    SHA1

    38bb0f406b81b4c032d7958594010287638ecd96

    SHA256

    397dbf36993a3df62c00ff4c243d4fa121db1cedc849f2463fde7f4b6b8005d0

    SHA512

    0c20d72bef049a19448ff7864f4f57a113dcbaff81dad6c45b4073cddfb9e719f5053242d98d312263a7bec791a002f26c62a24b83fc755a5ee1f47a7f8427fb

  • C:\Users\Admin\AppData\Local\Temp\E35B.tmp\b2e.exe

    Filesize

    2.5MB

    MD5

    35ffee4e793de9e8635fb4a825da13d7

    SHA1

    33e645756e7bd58ca2b085febdd3abbfc9e0627a

    SHA256

    46ff93e4e4951c8f7bcd739c955a7175131da5abb67c7e57cf339265aa6f63ab

    SHA512

    edb5cff501f7558320ba7644d226753cdcee3b2ca390ccd5a218ec3442766aed66d82f12d4d20ce264c89bc1f3f155afc60ee6c2e58f024ff556f65662f3366a

  • C:\Users\Admin\AppData\Local\Temp\F04B.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.8MB

    MD5

    6a119a1a3238dd3b96b0ca27529e1cb2

    SHA1

    d3ecdcfa3c3f70a0ce249e8210a4588b7a984d61

    SHA256

    679770ac6b8817004acfacd8eaa3db50ce3fbd34f039d45872f588f0182c021b

    SHA512

    0b4b49312889f2795399eb93f662a1af2a479890a2abc4f6279107b205f9fb674005d0c5280eac0a00c797eafda1b11f19b98f84c6edd385d6102e49e5496357

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    704KB

    MD5

    ce5f200d2d48a057722a957d5acc6426

    SHA1

    e7a8d4c0dc7b561dfa26e3fddaff015716187305

    SHA256

    cb450c8c0a952560f35f4b93f14357fc3856ee0b016eabf8bb4d20e9504d82df

    SHA512

    e7d3b203cc96d08b6d000f6845bbeb5777cd08babadbcb86266193ca68d8183973b3a92f5cf587df1f26bf04a182fa51001b7317c9a9e7ba868d1e26b897ee9b

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    704KB

    MD5

    903e2cfee96d720dd5200a922b637d07

    SHA1

    f6d639d7b6bb586abcb5f97b1b212252ed6c85b2

    SHA256

    443ef0fe0e5e9cff04e267b1bbbbc98b547e5bd38a853eb79d06a43a8e7d17f2

    SHA512

    c9c357be28d1d97bd5255d88bc64255f452867407c3aa4c99b286913286780da1204691a0344514f070b8bad391980a88b165eb1e8e9ee97f77ef02eb85071c2

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    640KB

    MD5

    1bff0defeeb9f4bc5cf01e916a8d1379

    SHA1

    bdb668928be0a339e01e3aeeac813fd26b44b950

    SHA256

    d7f49e1dd346940049b753b856759608013f611624432c7ea57b0872239d35c0

    SHA512

    edb3e22bb4d6f3376d73ccd538a61292c5a086fc8ef9b8038b663c93d9ec991bdca297e3c6febb9d18fd16f5304e4fa532d603c68739598f4b65af320ffb3878

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    576KB

    MD5

    13746f79a51eb8ce3107de99ffc6b56a

    SHA1

    64a00c99a805f8775f08cda4e4d06e1150195347

    SHA256

    2c04d5960f13e859d49c78a8858bdcb0c53914306eba52746105a76d98f5d205

    SHA512

    d0e69c6cf0078c858e8258a4038098e644d611b544b6588b2b1c9d2d2937ade0472edc96257545f5935514bfa18970f5762eb393def612c5a7027727397ca8d7

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    381KB

    MD5

    cbcff51a393ba3a35dbb73e559033cf5

    SHA1

    4207d8901a59d00b494a7e1dc4f62af1ebc3c416

    SHA256

    e220e1146178a06e8f4e4d99c4acc358b862741ce619763f1932c2ddcb6cde92

    SHA512

    0e0a8ff2f20a736368b4fbdb456865f98ac7ce9e1befb1434a366fdcbd6d76124416a64858cff4f3d15916f6f10c1f725676a552d100e0d2019b72b3e250872b

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    320KB

    MD5

    c911df8bf8c66277e14360319b0b93b7

    SHA1

    598c59c0e7cbecb788ee676db218dc0faaa39bdc

    SHA256

    4c53941f04ddeae2179047a1c7f8c7f7f46af0f08c424ab66d61f2316f2ee77d

    SHA512

    13aeae87ee52f22d1c928c99c66e116254cde630c09f90b146962fa61276af13fef653b7a66184d00d614f0379750e641c2e62326ebb5588ca632e56c935d77c

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    320KB

    MD5

    e63bf5df87e2ea807dc353cc5aa9aab1

    SHA1

    69fc94bbebe878711cb133c3a1affb80c0bdecff

    SHA256

    2c9d6315f90367b959d3c32badd99bbc03eb808e4a46db72ccf2e81788b41533

    SHA512

    70f2b2a8a4c8ab23d81266cd23b75c27ced29a1eab8c80d95c57b595b10254b7229cc03b637716edbfad2a83827f2c557847b98d1de80256beec05c9512ee4bd

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    7.7MB

    MD5

    a75081c2d89f113dd68e2617fc3ddfd3

    SHA1

    9185221fd972bfc1acffab11bc361123e1a3501a

    SHA256

    a43478d70dd08ac4c2e0780c66643f94cc25397b3a8cfdf2ac058cdc62ac0ac7

    SHA512

    94cba70c7438a46b8d39d22d423edb6da6a74be1d55b508b45f19a9286f0747b6fc823005fedd5bf6b6142bdf0c1ee45e4fa547316c7f9cf5139ad176e8ffdba

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    8.5MB

    MD5

    901c97f3bb1786c867a104f2dc4fc4fa

    SHA1

    bb5526b9e8f8fb6eb55b69dd5455bc2d78309210

    SHA256

    5f478c6ebaccc2aa8bd8a23aaa1f1064a62ad5b77744bc940e763737c698b79e

    SHA512

    b44181e7d35a56b0d3ed976c8f3404b49910d5e39f7f2bdc75fb9cd8b58a4e52b6b9e5b648dd440077bc0ae84a0dc7aecddc2ac2282c86a07223451c2934fcd0

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    320KB

    MD5

    1ae43cc09627ff82d15527ea2693fd76

    SHA1

    c39ffa1a4b80c29fa1f5caed3e7d091253266c66

    SHA256

    b63980c9d592a6d0d8521f74bd4c6f7cc4ae5f8c3320d2bd63764c56648ac45f

    SHA512

    21945e4e2fad3ee2b2a19d19bbbc1ada832c33a0d3bf499d6ac8f093b39021323ea0f7df3d54167a3456cbaf01ff126a6e6abbe17dd4eb8d5a24ca000888c271

  • memory/1472-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/1472-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2336-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2336-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2336-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/2336-42-0x0000000066D30000-0x0000000066DC8000-memory.dmp

    Filesize

    608KB

  • memory/2336-44-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/2336-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2336-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2336-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2336-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2336-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/2336-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2336-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2336-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2336-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2336-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2336-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4492-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB