Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    294s
  • max time network
    307s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-ja
  • resource tags

    arch:x64arch:x86image:win10-20240214-jalocale:ja-jpos:windows10-1703-x64systemwindows
  • submitted
    24/02/2024, 03:27

General

  • Target

    batexe.exe

  • Size

    9.4MB

  • MD5

    cdc9eacffc6d2bf43153815043064427

  • SHA1

    d05101f265f6ea87e18793ab0071f5c99edf363f

  • SHA256

    73cc2881ef511788661955a624db9baf40ac16bc63266c5c3bb3fe62b4856d72

  • SHA512

    fc6945957e160bf7059c936c329aae438e6c1521e5e43a8434f58058230d89e818eb6ff80331a4b952dbb600b8cc134ecba54e5641bf549723c98f85e993fde6

  • SSDEEP

    196608:ERAefrn9wcsTRAJgwusnWpV3h9XxSeEGaT+TKkGzySdUkI56kBIyky:E5Tn9YVwdnWLXxkvLlzkuv

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\batexe.exe
    "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Users\Admin\AppData\Local\Temp\D6B9.tmp\b2e.exe
      "C:\Users\Admin\AppData\Local\Temp\D6B9.tmp\b2e.exe" C:\Users\Admin\AppData\Local\Temp\D6B9.tmp\b2e.exe C:\Users\Admin\AppData\Local\Temp "C:\Users\Admin\AppData\Local\Temp\batexe.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3528
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DAFE.tmp\batchfile.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe
          cpuminer-sse2.exe -a yespower -o stratum+tcp://yespower.sea.mine.zpool.ca:6234 --userpass=DJXKcu8iouhRppneQL9XbYQ9ovs87y4cYZ:c=doge -t 3
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\D6B9.tmp\b2e.exe

    Filesize

    6.1MB

    MD5

    12689c6eb8285d78d3d9bf37ba3e1cdf

    SHA1

    b3d8ad5ed28e003cbbf00053ea63612baa96ee33

    SHA256

    fccbe60c5e3d598f7ae6b29817a5b17f91141363bdf6313596afc0f9240bb374

    SHA512

    96796e69aa6c20485efc6e7df75073909097e277aa9f5c298356ffe2e101ce65053d984e22baed3c008f70c7b1c8379444839ebf2a222d9cfa075ba3154a365d

  • C:\Users\Admin\AppData\Local\Temp\D6B9.tmp\b2e.exe

    Filesize

    6.9MB

    MD5

    c5442fc5833ef07f0bbaff02c7ed5b46

    SHA1

    c8defd454b839e3bd4f8dfe87193df7cbeaa2890

    SHA256

    bbfa4d8d70fb728fb478d90c888bffd05a4ccf7f7b01e9891c02463a3cae433f

    SHA512

    5e552ea752d94b31fceb0ac57de9901f0a4cf310083c39ba191c9b9e52744697ce963b5d0c002b2221f7fd1e82c651fd17f6d832b4a79b344b748e206385e0b6

  • C:\Users\Admin\AppData\Local\Temp\DAFE.tmp\batchfile.bat

    Filesize

    136B

    MD5

    8ea7ac72a10251ecfb42ef4a88bd330a

    SHA1

    c30f6af73a42c0cc89bd20fe95f9159d6f0756c5

    SHA256

    65e2674fc9b921a76deaf3740603359794c04e059e8937ab36eb931d65f40ec9

    SHA512

    a908979d588625aa24eb81238d07d88a56be5388e1265ebd2fe09889ed807aa9a4af77107e72a843c31acadbe06db0d7f6f6a3c95fb481a71e549e8eb74c2ff0

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    175KB

    MD5

    421e4021d9c9c75b1657d0f2e6f66f5d

    SHA1

    e111d060c88e5f0c2393ef2aa4bfcc3116cd5910

    SHA256

    c6dc8ee7bcefce673296f87adf6c965eb2369c0208017abf0acb11521277b19a

    SHA512

    63de81662bb96288659eec4cfe45aafbea8b0b89e5c9810087c676135d34f429a8a18435bbf2088deb9bb577ae083c9adddca60bbd52d9e99d47dcba3416328a

  • C:\Users\Admin\AppData\Local\Temp\cpuminer-sse2.exe

    Filesize

    57KB

    MD5

    64968247286b64688de0b75553f688bf

    SHA1

    6f798a947c22dfa41f91d65ad9d87e42d6f7d196

    SHA256

    4caa70964618e1d2a1778da3bf6bfa1a50d3cfbb61572517e8cf8416b96c65a2

    SHA512

    a8533d40dbb38fba66b6f3e89c3085d457ce93a98a18f3276b85436f74581a877116fcb35faddd77dd929a6561ecad5209226a013b0dd8f52da82c7fcff944fa

  • C:\Users\Admin\AppData\Local\Temp\libcurl-4.dll

    Filesize

    836KB

    MD5

    aeab40ed9a8e627ea7cefc1f5cf9bf7a

    SHA1

    5e2e8ca2881b9bf9edfa3c4fdcec6da1efa102d8

    SHA256

    218cfc4073bab4eddf0de0804f96b204687311e20a9e97994bff54c9b0e01ee9

    SHA512

    c0a67616fa01fdc351015212a718faf70da6612fbb3ec13da28dd7af9a507c56882fb7c3eea6fbc37d4d63b970157199d16d0756dbe3cb3bc2223e215cb104d8

  • C:\Users\Admin\AppData\Local\Temp\libgcc_s_seh-1.dll

    Filesize

    1.2MB

    MD5

    7cf672bee2afba2dcd0c031ff985958e

    SHA1

    6b82a205db080ffdcb4a4470fce85a14413f3217

    SHA256

    c82f84171b9246d1cac261100b2199789c96c37b03b375f33b2c72afab060b05

    SHA512

    3e90d1c1efe0200cb3cc7b51d04783a3cce8391faa6ce554cff8b23dac60be9f8e4f980a8ac005fd9dff8ea4bdcb02311f7649c5be28eb32dcc26417fc4090e5

  • C:\Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.6MB

    MD5

    fccc6c49cc8dda0b58a98e18cfc09e97

    SHA1

    f35fddddd40001be522cddb0cbc88bab17ada04d

    SHA256

    a31d7ee3bc41bdc6aabb67b0ff610812cce95a3608f7896ed8fe00c63a95b8b2

    SHA512

    b0e4f0660af742248ed40dd13c27ca57d71bafc7a840511debb215a2a533ff25db739fb0dbbb809c9c17c9c57c20b001410ddf75740b29b3d0f9ebe27837125a

  • C:\Users\Admin\AppData\Local\Temp\libwinpthread-1.dll

    Filesize

    606KB

    MD5

    585efec1bc1d4d916a4402c9875dff75

    SHA1

    d209613666ccac9d0ddab29a3bc59aa00a0968fa

    SHA256

    2f9984c591a5654434c53e8b4d0c5c187f1fd0bab95247d5c9bc1c0bd60e6232

    SHA512

    b93163cba4601ed999a7a7d1887113792e846c36850c6d84f2d505727dc06524bb959469f9df12928769f4535dc6074a6b3599b788a4844353e466742ce1e770

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.1MB

    MD5

    0cbda18ae83dd252dbe506879b569974

    SHA1

    9b87384d50186a4f2300c958824b9c58e5ac1f8d

    SHA256

    d5d492fc7242b8d061ee78088cd91b34a8b03f51ac75a2b60472f58e8ccf3539

    SHA512

    5e7d27512722c989039e9418a6e6d375e15f6cc12317f774c126f8c434f8d30f796c7ad74c8d791d8d5e2e2f09300ddcd19f7d8b7374d4dbc0c9434d81d4c144

  • \Users\Admin\AppData\Local\Temp\libstdc++-6.dll

    Filesize

    1.2MB

    MD5

    4d26e0f4033a6ee65913a1920569ba7b

    SHA1

    d67fbd8927a018afc0fb11c42815981599cd9adf

    SHA256

    695a54d123e876b3fc9aca32dfca87a06523b35f37cc4be0e72421c077d9b1c5

    SHA512

    48cb81d3bafa8ae8febb9be189e36dd0a6862b51d4a2f714c4f879e5ab997fed585994f94c2bc0c21c809268e85eed6e9f0bc95cdb2cde60f14cbb38daabb629

  • memory/3528-4-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3528-50-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4652-6-0x0000000000400000-0x000000000393A000-memory.dmp

    Filesize

    53.2MB

  • memory/5104-40-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5104-42-0x0000000069FA0000-0x000000006A038000-memory.dmp

    Filesize

    608KB

  • memory/5104-43-0x0000000061440000-0x000000006156B000-memory.dmp

    Filesize

    1.2MB

  • memory/5104-44-0x00000000010B0000-0x0000000002965000-memory.dmp

    Filesize

    24.7MB

  • memory/5104-41-0x0000000070800000-0x00000000708BC000-memory.dmp

    Filesize

    752KB

  • memory/5104-51-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5104-61-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5104-66-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5104-71-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5104-76-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5104-81-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5104-86-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5104-91-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB

  • memory/5104-96-0x0000000000400000-0x0000000000667000-memory.dmp

    Filesize

    2.4MB