Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    298s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    18/02/2024, 16:42

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Users\Admin\AppData\Local\Temp\D49.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\D49.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\D49.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\145E.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\145E.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\D49.tmp\b2e.exe

    Filesize

    6.3MB

    MD5

    cef8dd645875b2d3ea25eabdd1b49797

    SHA1

    155e18ab6898a8d94fffece2746a89c102359f2a

    SHA256

    2692a577a2e248617dd5d49a2179b8cf3c8e31d722cb31508e66df023da2c9aa

    SHA512

    b23dae22597955a23e9df4cabc68d7ef449e5e778cc5920cd3e20e8d17e191151949a2be2f696b713788019358fb81faf4a0919a795a5e32d893ebd01ea7f9e0

  • C:\Users\Admin\AppData\Local\Temp\D49.tmp\b2e.exe

    Filesize

    5.4MB

    MD5

    20849d500adf882d9a36df3ea9fc9f81

    SHA1

    eec879d9e0f3689133b0daf337f731aed78da9a6

    SHA256

    694d25cc4b227106f92ce13d2f713a087d7477676c0ccc88b7adf63bbef0e02b

    SHA512

    a5427289e40cbaa1cee14b1d1a6f3e00d7728d74bf082e25d9c72291576b6fba4b6a2dcaf7f3a1f84e2c68d7328cc985c853f602c7a75fd1bfb1f978af756296

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    455KB

    MD5

    f6a74786f8bdd487e563cd8fb03ccd51

    SHA1

    6b112814520499e66688e6dfdacdf3b10707939c

    SHA256

    06f42c63e5aac03e704aff0c31e3faa2c7c97d05064012a2f0ed96edcc7be07d

    SHA512

    082cba3cfdc65cc4877b4c54c39bc0c090a18a8d1c4e43bccf44072b3760a08f3d37ef512f1f12d4945f383117cacb9bf2f4a792648c0d70e223a386bddc7287

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    355KB

    MD5

    1567e33c7c5d6337c8ca3db65f6be120

    SHA1

    ad9b92d71e0a386c5261e3f242be2abd3db5d55c

    SHA256

    4f618d2ffee8bb8bcd2a4af7b65bf3f9668fe08003bf0cb1a0ac76ef8101b7a0

    SHA512

    493392cf8239b874544f95f3fc0bfca8cefa8daaf83ebf865d26429b00a2ecc5209406cdd7d95b9b84c8b99acd18933ab2be5610a8e26cba2b1f841f60923cc5

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    153KB

    MD5

    518bf52d0c94ee6df277ab366159259f

    SHA1

    5ceed9b37ac4787dcb378571bc6dfddd49b89706

    SHA256

    0fa9825799467a14a197d11dbe277aee31a03312fcc7344bd69e6f4e0b0d8dc4

    SHA512

    cf4edccbb828c51cf099987735eea88ae88a091010a52c31783c25df1cd7fe7aa054b1d18a8c5b32a88b8683a98e13edb8b4f8f0757e080e0ba3724d729b7cf3

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    322KB

    MD5

    9b13e7d905d16b254c31e91f10d4b0e0

    SHA1

    e2fe1cf75ac23868f9685833c36fe738828fe240

    SHA256

    f53648125f376e70cede73a7957d5e81a1e0fa5f13ad7acc7a03322e94477355

    SHA512

    adc76c697a605ee50633512852746de06aea0392a6c2e4dd9d68e1765bdc7854831b6626efd466f87eadebf7e93e6e25a51cf5af7a686511b90e89048da802cb

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    207KB

    MD5

    3dda4914c8d85514c88e76796dacd951

    SHA1

    e1cc2bef8ffa96b8d327fe46bf2fc1e18b6154f7

    SHA256

    8984df5bb980466d228e7f3ab2149305cc2d4355a4ed33e667442ff8a26ceaed

    SHA512

    f0772986b3fd490649a008606d287aa85d55085b743a5d8d017220f96316713a2090b95fe26cd4b58abd82e7f568ae42bbfd0233870f3a84f810b99cfc664c49

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • \Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    205KB

    MD5

    c34e6d477efc246179259bd4caeeeed3

    SHA1

    af9f730aa7453c54d7e4add52dd16bc680677cbb

    SHA256

    6ae98f1d8b0fe6efb7f65cab00248f54496f6eac4acd3e64154185982f185988

    SHA512

    2f47385f06834f9b206e3b832cb37c46e63fa736c27c6996f74435077792cf752e0e8906f1e93dd73cc556098994c4329ed82a8918c982e40591361ef53d07f8

  • \Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    65KB

    MD5

    a0acc4cb6ae4328efbcb698b230b293c

    SHA1

    40cf6aa55624d471694b6c33f7a222920627022e

    SHA256

    454b6cc122eaecd93905908a88313b3258e19c06629b82273c751d409f713f75

    SHA512

    08649678c0ea7fd813db17151be61ada91bd30ba9f7ba1b2ba2c55f0dba920c637c9f5663ff95d764edd900298d9837126a582719403bc9076d45dc02c35e380

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    57KB

    MD5

    4a91d8f522a86a4a67e44a7667410a6f

    SHA1

    7ecf2598d4da2b1b105991b2f5a49c8e14e648a4

    SHA256

    4ecdc95a5d1aac157a46642018b8ed1f005ee2ab6e9ab2bf8f38e961dc37ea4c

    SHA512

    aa5a94d3acb4c310f0b24d132556ff07ec17bc152e4575c7e3e3d89babc9768ac0be323f3ed89c796d145b28f19a7d8d880721077b4e503a2aa3b8990032f9e3

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    33KB

    MD5

    7a6f7862aeb0d7ba82bcbb7492a71485

    SHA1

    3a71671705f65b6e67ed313aca13bc9d4e215200

    SHA256

    94c4683a0e8313e17845308349a9fdccfd2b4db7be373a8827020bce328b29ac

    SHA512

    268a55e3257bca03e0e05d323a6596588b633e6e55a6b8a94246fd1984f9f7210f52f97378a3f92910909907c2509033194c19218b8ce3e41552dc21ae4ddf08

  • \Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    108KB

    MD5

    bfa2e1afa60fa72837fd97eecf7ac5cf

    SHA1

    aa1375129f93c25800b7ba69a7755971dcbe0d14

    SHA256

    1e70428840ba50504db4641492fa346d2b2d32a6c08827802e9c85787a9f47b5

    SHA512

    f676c05f0bebb55ecc88a2ed07c58dd39fbce1b1faea88f0f5f4415dd3e0cc819a91df67d486f2786091666b9de1f3809731199bbeacf1612b488df87617ea87

  • memory/3136-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/3136-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3136-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3136-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3136-42-0x0000000070ED0000-0x0000000070F68000-memory.dmp

    Filesize

    608KB

  • memory/3136-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/3136-44-0x0000000000F40000-0x00000000027F5000-memory.dmp

    Filesize

    24.7MB

  • memory/3136-45-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3136-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3136-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3136-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3136-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3136-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3136-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/3136-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/4304-6-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/4400-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4400-4-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB