Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    297s
  • max time network
    297s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    18/02/2024, 10:17

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Users\Admin\AppData\Local\Temp\20D1.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\20D1.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\20D1.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\271B.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\20D1.tmp\b2e.exe

    Filesize

    2.2MB

    MD5

    c45fd0d5b73da54e2a5bdf72014610fe

    SHA1

    30036bc4ccd381717eb341ea9a16d9b100221c56

    SHA256

    8a5e323c568a2fd0a0b4b6a5b68512781d2b574693505544f317b60ede119abb

    SHA512

    cec6983414e5d341d77be769a7b472854eefda700d5b797bb98e2209ad4d1b6a579b78a08c9ea8e525aaace5f8d20e3be4e4f7a9dc736d5f0d3e3fff1e9fecd5

  • C:\Users\Admin\AppData\Local\Temp\20D1.tmp\b2e.exe

    Filesize

    2.5MB

    MD5

    42e3e9a0c919d36da56f02bdc7c34246

    SHA1

    1f1ebdcee89d5a57bb5daea838cf8c46a16331e8

    SHA256

    a715e5bd285b39146815c1c32fc6cec189fd9125ca325dc68b79928c1177b9fb

    SHA512

    23cae345d218b788342603607f328c663efe9c69f2ab9261229a9820fa2749cad84b0710dc257c659a2cb49ecbcfe328ba44a8aabfe0a54393cd30d72fb2a0e7

  • C:\Users\Admin\AppData\Local\Temp\271B.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    130KB

    MD5

    039288eabef3da4906012c3809871bcd

    SHA1

    b5698a338fd7d75981d267a63cfee1ab761dd9a4

    SHA256

    63f78673d1570906fde4a6ac434b7612496364760e4501247a2e6fab5e4bba51

    SHA512

    1238f157bdcd932a21607e19b5f646c4768b8fb3a3bad444af0a44208738b93abae33d79b52ef247e34502523fb4703d41d0cc1f0d3d47b240a3533eac4600a9

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    126KB

    MD5

    02e29e2e89cf1cd4a1a1a11cde27f175

    SHA1

    01cb667ef516f777ec21f49a548a8e92185332f4

    SHA256

    124b3623666f784de5f190ccdb4e242c2371161e87a7a294c7122c480438c1ae

    SHA512

    4ea51cb2aa76b76322259ca068cbc43f3e0b099dac7b517c1f1a69cd7703e2d1071c2ce265714d2ff755e8d0499e287a3b25def6b93e87ea2c3e662d9298792e

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    116KB

    MD5

    83b6821fa1c858f802fbf4114ffcf1da

    SHA1

    4ec3f7fb4be82c19c7943fa9dc0503f1f4f99e58

    SHA256

    bce651b25bd75edc7725f7c41cc57a0bed2d85d6d96862bba498cfa1f283a817

    SHA512

    9d9d0a1fb626ea5a86ced221d90c39323e78472c97b6e30ae4bbacae6c7b058949e7bd76e96bd67b43edb8b0e31292ef682e10aae0976ef74be0ecfd93552b52

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    120KB

    MD5

    65c1b573882f0ee95d2b9639ad02eb0d

    SHA1

    0542d02b39f024ac151025aa6a90c1846769ea7b

    SHA256

    ef3f20fa8e42fc2684646804f92d3d1da80663f4b4dcea621b6dfca84b15ad18

    SHA512

    ad869aff0d6d9d2a0d15124f8e628ca6c17f6de842fc97aa1b04ed5dec5d5112ee09744a25dc339ae467c480138e2934ad211137bf63c9781cd2d3869f724db1

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    91KB

    MD5

    873aadc948d3a0a0ec29edf349ce9cdb

    SHA1

    9ff248b5e6ccbcd3cf7d632aef97377bd4b3210d

    SHA256

    5d5de808dbe55aaf41e43a36c80f890c258137683d561a8643af35ee97586614

    SHA512

    64a1d9c05fd09888303c652f52404c55f1f3a6e49ae586809e29c4588f1bc451f54e3d9f5b4ca2c8d1e0bb8c0df5c8a126891fd5225001510b2ec1f30d61fec7

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    19KB

    MD5

    a58dbde13aabdf62dd234edc92c73212

    SHA1

    9cad648617f27cc397320551c12b7cd7ba05491d

    SHA256

    e2e5485c4402cf9973626dbf0f2a1104fe5d52a799a3fb83dd7d9ac52a8a3142

    SHA512

    b18fa2e5d9f0055d3198434a9d83d5fe28a4e7b0ea43c8e98cc9a487fd171531ca25c2d69f220736339d129764ce0a28f7ef3b679176bf61cde30990278351af

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    87KB

    MD5

    47b5911b9b49bfab79be3326d7dcd1ad

    SHA1

    0639f56f7207f2a445b23526377403d6f444170c

    SHA256

    8264b6a74a68e140ac215799a48edbf7b5df170bc494e7efe3a2b05bc9cf5a82

    SHA512

    580d4744f2a8ea7e42d0f6fc8107f8cb39793a0e0d67048f73e7b1b9fd6dbff4a4a327c592659980e031f564658a9e70582b4bc699c0638972061d0319b4776d

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    64KB

    MD5

    7fcedb6e973c5df3b6652a2afafa6a13

    SHA1

    116728803559ab58a8127544df80b75a0dd1c6d2

    SHA256

    fd7191afdecd35b78a0c0ca0457cbbf42ffda1e52263cd785abca5f047b18825

    SHA512

    05c86bf84079a2cc13dc7a1a917a0839ccd2b18e0440c4bd419c99f65c4161ac69a9447f56bdf6051b2fbbc49b7556fc3717432d0e293dfae2921c0701fe64fd

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    72KB

    MD5

    126fb0d30192af4b0bb953e36e1f2f7e

    SHA1

    d4963f67f7239f249b187244e4b0d647d3b43eca

    SHA256

    187a2e3ecb0e747088cab2c5433f5b93fef54e86056f7dd49e34c726ea02ec0c

    SHA512

    58314f9bc8e34286bbe24eb9187bbb752bb7bca048777b86ed7409d9d36c2cedb3a93c78866850584df7deb5835d4646ab739b543cd2e84bb05f71799cbff7eb

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    84KB

    MD5

    5ecff809c5647a1c5eb34cb542b3aac6

    SHA1

    8afb169c899cb3c37e59c1dd0c1d2ece51694636

    SHA256

    cf4473ce2bba6f60bda82c9f4f003cb25e1530d36e041669a276685d3be17cde

    SHA512

    b8d95aa47de6c0b409b7f269ec9fb93b170ae301fc8531735606f5045e1fd894a7edd5bc7694b62dccf933150dd827070b293c44400aa308f6b4dec63a91095d

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    26KB

    MD5

    1e7b8776716f97629d566fcd590443fd

    SHA1

    ad6dd2587e4d929e67527539575bd025b826cc9f

    SHA256

    aca7902e9c238568de54026ca56e353dacf0a985f01eaf0ff48539524d9849fc

    SHA512

    6d33abca725845ba21e8df841f67002336079f636c874cb4ab69f983d425548cc3c003a1740ce6029607f085932e3bebe9519718734243ed87b1569cb0aa74a8

  • memory/2320-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2320-6-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3156-5-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/3260-43-0x0000000050AE0000-0x0000000050B78000-memory.dmp

    Filesize

    608KB

  • memory/3260-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/3260-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-44-0x0000000001060000-0x0000000002915000-memory.dmp

    Filesize

    24.7MB

  • memory/3260-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-42-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/3260-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-56-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3260-101-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB