Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    293s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    18/02/2024, 07:01

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Users\Admin\AppData\Local\Temp\8FAD.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\8FAD.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\8FAD.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\91A1.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3524
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8FAD.tmp\b2e.exe

    Filesize

    4.6MB

    MD5

    d28029367f273e1eab6f355439051e8f

    SHA1

    8da4d57982a770679aa7797647a7641813be545a

    SHA256

    5c2086c8adae7c339a2bedf43b2491e9736875c478f7f0075fbe76b1e96c0590

    SHA512

    242b91c931c326b2e3ef795fdd459ee6c86fcdb05cea935dbe53910df7a36a567631b554f4b79837998621d0f07816bff58fc3ad3753ef61ce4dd0f19fe54a95

  • C:\Users\Admin\AppData\Local\Temp\8FAD.tmp\b2e.exe

    Filesize

    4.5MB

    MD5

    216d6878eefde110754f9e3eccacd3c4

    SHA1

    9e8b753f35022bb259a03bf52cc431ab0f4fb546

    SHA256

    19d9d7f126bc58de16d020be0dbe714aac3d28bacb41ae5eab5811ea43c0d29b

    SHA512

    997fb947ece530dd3d3a200acff2ef4a72b0c2512aa6527b71f38d2f1527b7c53d11326d0111e18e31c78373624ddae09d5d04e81a65ca01b61fc639657cc04e

  • C:\Users\Admin\AppData\Local\Temp\91A1.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    1.0MB

    MD5

    07684799c93d0a2bbeb92ca8f44cccaf

    SHA1

    63ed0e4d7e66f2c7bfc3ae2ab9d1192902960e93

    SHA256

    810d831221e0227ea4a3b1639d791c7905b1ba4f3f2f0b5af1fa911fbf7ce03e

    SHA512

    d1fe3933b7859ad94eba483017a8c398c996d0669cd6ed340b1fb481de66649086b82333c3049ce26816096d02b4ba7958cc149d0b15d3942cc3282b6ab19fc1

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    2.2MB

    MD5

    00f2b752a24f44f10654eeb6a72673e4

    SHA1

    e18590c051c45a1a1b1af72fe3d47ae284c0e717

    SHA256

    dfc64ca623484b762b10dff75ee9d517b13de9947ffe27d0dcfc36ad8a07d31c

    SHA512

    040f6579b256844a2cee54f948d0e8d3d4d840c1c5f2650ce0cbbb586c3093146ffd044baa6b9fd22f5179286e3243f0312d477fa91e460edfb5e6f9a725b605

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    704KB

    MD5

    903e2cfee96d720dd5200a922b637d07

    SHA1

    f6d639d7b6bb586abcb5f97b1b212252ed6c85b2

    SHA256

    443ef0fe0e5e9cff04e267b1bbbbc98b547e5bd38a853eb79d06a43a8e7d17f2

    SHA512

    c9c357be28d1d97bd5255d88bc64255f452867407c3aa4c99b286913286780da1204691a0344514f070b8bad391980a88b165eb1e8e9ee97f77ef02eb85071c2

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.3MB

    MD5

    fdef1e5e846094237b66dc75285bf581

    SHA1

    56d8f58c8b60cc22d72a6acaf9fbbcd2a6607865

    SHA256

    b947656efc9b86c57a486b5bff0ac3133566516d0f303ca6d071b16c43d5599a

    SHA512

    2960585ee0adb84850cd6256ca4ac9ca1cb095d40082def6220f8c2e8ca11a13207ced0ec94c5ac92905590a1fc030856e4f9eacad947589dfe43f79df1e7ab0

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.6MB

    MD5

    ea811f00e84df93ff2c7914ab6804cc5

    SHA1

    eabdb8b292a32609a114e69f090b1fae74a5997c

    SHA256

    4dfcb3832db322d1f8acbfb79250552a795587454d0c28bcf2834e0a84fa14f6

    SHA512

    fdfeb44966da53304a86b5fecd0cd1c747252758428c793a8521926e93d8f386b89ff5eaaea19cc8e0109755e929ac5bc55c62bf3abb31718b10d021b9b30c77

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.3MB

    MD5

    9e4afb4b7816c7cbb4c3bf46d8be9bd6

    SHA1

    9a7543a42c4861dbe1ad5320c4f931e4d80ec535

    SHA256

    84dc13ab5d4d3c38ca5810d9e64b3001776399e323ec0344534d1c876f613fcf

    SHA512

    f2f6a2380ae388d43f46cefe4d3d5f8829428e67db09d651c1ba4fbfe4916838bc961387eaf82da9e214a5ea6aac8c266da518f0ee98e13c00ba58fb65c547b3

  • memory/2556-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2556-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2560-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2560-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2560-42-0x0000000064810000-0x00000000648A8000-memory.dmp

    Filesize

    608KB

  • memory/2560-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/2560-44-0x0000000001090000-0x0000000002945000-memory.dmp

    Filesize

    24.7MB

  • memory/2560-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2560-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2560-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/2560-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2560-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2560-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2560-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2560-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2560-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2560-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/2628-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB