Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-ja
  • resource tags

    arch:x64arch:x86image:win7-20240221-jalocale:ja-jpos:windows7-x64systemwindows
  • submitted
    22/02/2024, 01:48

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\1A73.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\1A73.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\1A73.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1840 -s 124
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1A73.tmp\b2e.exe

    Filesize

    778KB

    MD5

    746bd14d7513f5bee805c46d44e21a7a

    SHA1

    5deaa7c5f84d3f0857f24b13687afb991522c036

    SHA256

    93b188c1f1145127436d44927fd5d0407d822e3ca2cdb0d029c2ddb60f315995

    SHA512

    99cfd162c5861a2da668b11fed8f4884a9f3d04697796d79540771c7804d03df2bd32100a473f8fb573f6eadef4d983d4d54c6160a67c72887de7a81c0b38ef8

  • C:\Users\Admin\AppData\Local\Temp\1A73.tmp\b2e.exe

    Filesize

    951KB

    MD5

    67d35c221fb1586a71f7016ce7a068b5

    SHA1

    dc985f9067a78a1d221294723f8808f8897604b8

    SHA256

    657bd30e602b8bbd54e3b474c75434edaa33b2e319f0c26cda7b72488dc20cff

    SHA512

    e95686aeb20713a77dc58abb59548ddd10bfbbd5e0b8ee659b7eea1f85eded5079406c58171888becef1997c31d285b4b8830630c1e9d99956dd58781f30b4e0

  • \Users\Admin\AppData\Local\Temp\1A73.tmp\b2e.exe

    Filesize

    1.3MB

    MD5

    31082c3c1d76574222e8d87f9595101e

    SHA1

    50a6b4dfec99918779aa5d6c5d92276d115cad51

    SHA256

    fcb9ffc487b6bf743e62027d4523d0f9bd05fa9e48aa2a9908c4cce31f7d01f0

    SHA512

    03dd909d4bf6a5405d98b7dcf74a97a432022f8978556e8ddfeffe9961fd4f485fb6774dd85e326488068e74d82a3129b0cd4fe05e66e8e4a5d967aaa26212c6

  • \Users\Admin\AppData\Local\Temp\1A73.tmp\b2e.exe

    Filesize

    669KB

    MD5

    f0cd97b957216e1848d0eb2697878490

    SHA1

    2d0bfaf88ed3d5802d9c2adc6cf2d25edf69e7cf

    SHA256

    bf86828d44a029aee3e92457eab779e01c44e785b4554f0fd00c77a1eedf0913

    SHA512

    1a4eff34895f69a032b82006c92b18fe66fa2b837352ead9a676b7ca8fc0b2808cdb267e0feeac34304eb83ae717751cbfbdea31fdef6ddaee7185d8c3cd71b7

  • \Users\Admin\AppData\Local\Temp\1A73.tmp\b2e.exe

    Filesize

    1.1MB

    MD5

    cf61345b02f3e683a7b9c834cf525697

    SHA1

    614ecc6aca71f14e0b74f6a9aef0470a79738022

    SHA256

    25407921278a0c795898c598fd21e203c268921f95777652d0fbb805e33d9cc7

    SHA512

    2fae5d96e6e01ed06706837731030288086c7ab447eecfb4b026abe2da963088ce2decb891cc693052c883a24f0bdfb75726192dccff513796f04ef3c5576b94

  • \Users\Admin\AppData\Local\Temp\1A73.tmp\b2e.exe

    Filesize

    1.2MB

    MD5

    9eb8e9a2a15a43754a8c1e2858d5dbd2

    SHA1

    040cbf0717ed03144046398d508c84747c809ee9

    SHA256

    007ad0e9bfaf5487be8e06c402d6ebe3c4be0584328faf55570e94d8a56aa068

    SHA512

    1a71e4a08744b57ad5ca6a85f2fff934b6dc6a2956f2457cee5f39cf2c98df16ef11314eb5b54bf29cf6debb7afa4e148d7f79b76e20682c971204e3fa6cb647

  • \Users\Admin\AppData\Local\Temp\1A73.tmp\b2e.exe

    Filesize

    810KB

    MD5

    036268338b99fb8a06913e28495cb52d

    SHA1

    48fd2434655c20be03e30f9aba0ccb311e40b342

    SHA256

    bf400df3a635f3eb941606b1e03ed7c59aea5c6bb7c3395ecf74c5e3f79852ba

    SHA512

    a03af034861c3bca571f7ebf0b444a70999c15b941a52b65e2869b9edf38d23fbe87e8f1a97839b6e4e586269a61581d90ed50255730a8aa36641e15ea8920a0

  • memory/1840-11-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2096-3-0x0000000003A80000-0x0000000003A85000-memory.dmp

    Filesize

    20KB

  • memory/2096-12-0x0000000003A80000-0x0000000003A85000-memory.dmp

    Filesize

    20KB

  • memory/2096-9-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB