Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    13/10/2023, 20:29

General

  • Target

    NEAS.7ed6785e76d2f5fd2dc88b463ffc7e00.exe

  • Size

    485KB

  • MD5

    7ed6785e76d2f5fd2dc88b463ffc7e00

  • SHA1

    b300a15e154c4bd15cace6f70b9b83bc56788aad

  • SHA256

    380600a4f4a22ef6dd6a6c70bce5c3892005f3968f6b959e474a5444e4c5316e

  • SHA512

    b4d2cf97067644116629bedeb1fd57ba5452aad556616dedf7a40339ad3e1ac44e362e16b59ab549b665e19defe8739f207c631978b413fd6d038e69c1f89679

  • SSDEEP

    6144:2dspDeDrxkg/vrMuJIgwhEFHyOrJcX/Pgqwzm5IzkWjS4e4azExBKO1t4Kb70NqO:M8kxNhOZElO5kkWjhD4Ay

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 34 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies registry class 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.7ed6785e76d2f5fd2dc88b463ffc7e00.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.7ed6785e76d2f5fd2dc88b463ffc7e00.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Program Files\EOPR.EXE
      "C:\Program Files\EOPR.EXE"
      2⤵
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Enumerates connected drives
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\EOPR.EXE

    Filesize

    485KB

    MD5

    9ce38af46efe02e2807f0427ce4791ce

    SHA1

    3c6cf5a83e57af4e2e49f55a10436f2559109e8e

    SHA256

    7dc038ab85b8610a3128e5b6d3d9e76457343f66edda769c63073ef71443b4e5

    SHA512

    f75a7ddc1d8612029888375afa56612a12f891e8728e15a7b9ee9c514b9cb1dc2ccea3065e512be694de70d56a4aa82dd645e889db0c2135feb77add20165a3f

  • C:\Program Files\EOPR.EXE

    Filesize

    485KB

    MD5

    9ce38af46efe02e2807f0427ce4791ce

    SHA1

    3c6cf5a83e57af4e2e49f55a10436f2559109e8e

    SHA256

    7dc038ab85b8610a3128e5b6d3d9e76457343f66edda769c63073ef71443b4e5

    SHA512

    f75a7ddc1d8612029888375afa56612a12f891e8728e15a7b9ee9c514b9cb1dc2ccea3065e512be694de70d56a4aa82dd645e889db0c2135feb77add20165a3f

  • C:\Program Files\HZTK.EXE

    Filesize

    485KB

    MD5

    f426cfb7e902e8b870fd8b96fc2624a4

    SHA1

    e1d74ae3fc70e3a67807b970eb52f0a9c359190d

    SHA256

    de3b1975ae1513c3349ea1f7d94d294483615c9c89d0c4cf51949a05348290cd

    SHA512

    6b0bc63ddb67ba051ea6a8734b58eb1b9e31b310edf7586d4a5ed54659804e69d39a23bec49584a66ec74fc6aab6f72d162784b4f4f1795cdc6b20f871f5805e

  • C:\filedebug

    Filesize

    219B

    MD5

    4873521d1bb96507037c52118fc88425

    SHA1

    a688d82fc6424bd42fc6d7992f1c280a454fbe5c

    SHA256

    5f4c6f7da525e4c7fab3884061b93a96c26e2dd7d4d3e1dee04d096a0463625e

    SHA512

    b964834f796346247268e01789f6dc9ca495282dc719a664ba893d474d8ebd5694d379c15da12a7a54d4b8e07ba1b978c6f9aaae9758e54a6792d6522bca6cd0

  • \??\c:\filedebug

    Filesize

    243B

    MD5

    d3d952aad01089d1cf968b108348748f

    SHA1

    0ab7664e14b00b02596bc575200b0a9b8a301428

    SHA256

    fccd19390955d4a43f68c8a59a1e03dee467a5db511ae4021cd1c6e487be85b2

    SHA512

    e15637e8dbcec5a9b09de416a27c82e72932ccd238ffbaed97a3b08754881c700260833d59ee73ba0a65b3d5c849e2ae6fa781d25732447009fbaae34f154049

  • \Program Files\EOPR.EXE

    Filesize

    485KB

    MD5

    9ce38af46efe02e2807f0427ce4791ce

    SHA1

    3c6cf5a83e57af4e2e49f55a10436f2559109e8e

    SHA256

    7dc038ab85b8610a3128e5b6d3d9e76457343f66edda769c63073ef71443b4e5

    SHA512

    f75a7ddc1d8612029888375afa56612a12f891e8728e15a7b9ee9c514b9cb1dc2ccea3065e512be694de70d56a4aa82dd645e889db0c2135feb77add20165a3f

  • \Program Files\EOPR.EXE

    Filesize

    485KB

    MD5

    9ce38af46efe02e2807f0427ce4791ce

    SHA1

    3c6cf5a83e57af4e2e49f55a10436f2559109e8e

    SHA256

    7dc038ab85b8610a3128e5b6d3d9e76457343f66edda769c63073ef71443b4e5

    SHA512

    f75a7ddc1d8612029888375afa56612a12f891e8728e15a7b9ee9c514b9cb1dc2ccea3065e512be694de70d56a4aa82dd645e889db0c2135feb77add20165a3f

  • memory/1264-26-0x0000000001F40000-0x0000000001FB0000-memory.dmp

    Filesize

    448KB

  • memory/1264-0-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/1264-28-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/1264-1-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2656-29-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2656-30-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB