Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    91s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/09/2022, 18:53 UTC

General

  • Target

    19953e47a4208ae4f79bd48b401c2de014b40f29d875316d538baf09173fb877.exe

  • Size

    817KB

  • MD5

    98ce0ff86809c37a8afde58981f8d35a

  • SHA1

    55dc90265dcf6f3c57e16fb6a3cefe2882b60b76

  • SHA256

    19953e47a4208ae4f79bd48b401c2de014b40f29d875316d538baf09173fb877

  • SHA512

    e6c66d3395b0a0dccc3e8b426fafbfe7c1e067c1405291b381b4377ea4f495c7013157fd6d69ac889560e31151b4b09e011d68b0d0750ea7d8a6c50d7e559a10

  • SSDEEP

    12288:3Tb7QLCytjQw2qvljUsWo8JPkQ02E74h7nXB+UIczCOEPB5nH5bTg26u/EPlUph:/7aC4jOqNgspUsH2wcBXIczXE55nZK7g

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • NSIS installer 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19953e47a4208ae4f79bd48b401c2de014b40f29d875316d538baf09173fb877.exe
    "C:\Users\Admin\AppData\Local\Temp\19953e47a4208ae4f79bd48b401c2de014b40f29d875316d538baf09173fb877.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:5056
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 1672
        3⤵
        • Program crash
        PID:2112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 1672
        3⤵
        • Program crash
        PID:100
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5056 -ip 5056
    1⤵
      PID:2028
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 5056 -ip 5056
      1⤵
        PID:228

      Network

      • flag-us
        DNS
        www.qq5.com
        Au_.exe
        Remote address:
        8.8.8.8:53
        Request
        www.qq5.com
        IN A
        Response
      • 93.184.220.29:80
        322 B
        7
      • 8.8.8.8:53
        www.qq5.com
        dns
        Au_.exe
        57 B
        131 B
        1
        1

        DNS Request

        www.qq5.com

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1741212\MyNsisSkin.dll

        Filesize

        324KB

        MD5

        c42575c6e2e273c04eb7bc3e4119e337

        SHA1

        658e3d042e28196a321ee6446b9e6845d5478abc

        SHA256

        9f8c4e9ae3d8b764f860b19024ce077a26758d79eeed309a475fa152b7a1f736

        SHA512

        b1743d6804685da6c8ea2cea2d91c2f98e2e2ff9eaeccc7d873f1f90eb58f43c50d17b9acb309e71eb94c3b38f5dcc6736d2f0fc2c1a089eae4cca8d4743c308

      • C:\Users\Admin\AppData\Local\Temp\1741212\MyNsisSkin.dll

        Filesize

        324KB

        MD5

        c42575c6e2e273c04eb7bc3e4119e337

        SHA1

        658e3d042e28196a321ee6446b9e6845d5478abc

        SHA256

        9f8c4e9ae3d8b764f860b19024ce077a26758d79eeed309a475fa152b7a1f736

        SHA512

        b1743d6804685da6c8ea2cea2d91c2f98e2e2ff9eaeccc7d873f1f90eb58f43c50d17b9acb309e71eb94c3b38f5dcc6736d2f0fc2c1a089eae4cca8d4743c308

      • C:\Users\Admin\AppData\Local\Temp\nszF812.tmp\MyNsisExtend.dll

        Filesize

        536KB

        MD5

        ae20c78878bffd789a4f900d420a47fd

        SHA1

        166bb9311a99a4bb42dcb9337e704e0248ca8f58

        SHA256

        7690f9653732bf3d8ec0b0a89eaf6763171864d23bb41971e5b9649bbea80b60

        SHA512

        c0a9b177ca962e5fcd308c49e2f71afdb7d9498ef80547b2febece9765df6bb6f0d0623518aff22bf908189f26a8e1fb9aa326e9790501465d9e985f9993595b

      • C:\Users\Admin\AppData\Local\Temp\nszF812.tmp\MyNsisExtend.dll

        Filesize

        536KB

        MD5

        ae20c78878bffd789a4f900d420a47fd

        SHA1

        166bb9311a99a4bb42dcb9337e704e0248ca8f58

        SHA256

        7690f9653732bf3d8ec0b0a89eaf6763171864d23bb41971e5b9649bbea80b60

        SHA512

        c0a9b177ca962e5fcd308c49e2f71afdb7d9498ef80547b2febece9765df6bb6f0d0623518aff22bf908189f26a8e1fb9aa326e9790501465d9e985f9993595b

      • C:\Users\Admin\AppData\Local\Temp\nszF812.tmp\System.dll

        Filesize

        11KB

        MD5

        c17103ae9072a06da581dec998343fc1

        SHA1

        b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

        SHA256

        dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

        SHA512

        d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

      • C:\Users\Admin\AppData\Local\Temp\nszF812.tmp\nsDialogs.dll

        Filesize

        9KB

        MD5

        c10e04dd4ad4277d5adc951bb331c777

        SHA1

        b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

        SHA256

        e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

        SHA512

        853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

      • C:\Users\Admin\AppData\Local\Temp\nszF812.tmp\nsDialogs.dll

        Filesize

        9KB

        MD5

        c10e04dd4ad4277d5adc951bb331c777

        SHA1

        b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

        SHA256

        e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

        SHA512

        853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

      • C:\Users\Admin\AppData\Local\Temp\nszF812.tmp\nsRandom.dll

        Filesize

        21KB

        MD5

        ab467b8dfaa660a0f0e5b26e28af5735

        SHA1

        596abd2c31eaff3479edf2069db1c155b59ce74d

        SHA256

        db267d9920395b4badc48de04df99dfd21d579480d103cae0f48e6578197ff73

        SHA512

        7d002dc203997b8a4d8ec20c92cd82848e29d746414f4a61265c76d4afb12c05bce826fc63f4d2bd3d527f38506c391855767d864c37584df11b5db9ca008301

      • C:\Users\Admin\AppData\Local\Temp\nszF812.tmp\nsRandom.dll

        Filesize

        21KB

        MD5

        ab467b8dfaa660a0f0e5b26e28af5735

        SHA1

        596abd2c31eaff3479edf2069db1c155b59ce74d

        SHA256

        db267d9920395b4badc48de04df99dfd21d579480d103cae0f48e6578197ff73

        SHA512

        7d002dc203997b8a4d8ec20c92cd82848e29d746414f4a61265c76d4afb12c05bce826fc63f4d2bd3d527f38506c391855767d864c37584df11b5db9ca008301

      • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe

        Filesize

        817KB

        MD5

        98ce0ff86809c37a8afde58981f8d35a

        SHA1

        55dc90265dcf6f3c57e16fb6a3cefe2882b60b76

        SHA256

        19953e47a4208ae4f79bd48b401c2de014b40f29d875316d538baf09173fb877

        SHA512

        e6c66d3395b0a0dccc3e8b426fafbfe7c1e067c1405291b381b4377ea4f495c7013157fd6d69ac889560e31151b4b09e011d68b0d0750ea7d8a6c50d7e559a10

      • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe

        Filesize

        817KB

        MD5

        98ce0ff86809c37a8afde58981f8d35a

        SHA1

        55dc90265dcf6f3c57e16fb6a3cefe2882b60b76

        SHA256

        19953e47a4208ae4f79bd48b401c2de014b40f29d875316d538baf09173fb877

        SHA512

        e6c66d3395b0a0dccc3e8b426fafbfe7c1e067c1405291b381b4377ea4f495c7013157fd6d69ac889560e31151b4b09e011d68b0d0750ea7d8a6c50d7e559a10

      • memory/5056-140-0x0000000002EF0000-0x0000000002F43000-memory.dmp

        Filesize

        332KB

      • memory/5056-142-0x00000000026D0000-0x00000000026E2000-memory.dmp

        Filesize

        72KB

      • memory/5056-145-0x0000000003100000-0x000000000318B000-memory.dmp

        Filesize

        556KB

      • memory/5056-149-0x0000000004421000-0x0000000004423000-memory.dmp

        Filesize

        8KB

      We care about your privacy.

      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.