Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    16/10/2023, 18:30

General

  • Target

    NEAS.9a5e0f43258cf084fdef50a3fdec7910.exe

  • Size

    422KB

  • MD5

    9a5e0f43258cf084fdef50a3fdec7910

  • SHA1

    ebbbfb64a3e306e489198223a78b02ac4f2b7f6c

  • SHA256

    17ba2997f27841debc05ff56bec8877811ce31a1690bef34be35099e92d12000

  • SHA512

    ca80c78cd2ea493a91db0b55faedd1f0fba606cb6d10c14af671aab26df1c260b101c9f2bfd69dec8f86242ca7a3bb07eeb43cc28937135a3f55db67458bc116

  • SSDEEP

    6144:UhuGbXZA2zqMPMPwVtiN44zAi5NAOig3TBrCZMszqXGgnki7ksvmacmWnZFe:ouypA2mESwGRwg3TB7nki7BvmZmwZY

Score
8/10
upx

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.9a5e0f43258cf084fdef50a3fdec7910.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.9a5e0f43258cf084fdef50a3fdec7910.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Roaming\5dMsfLQZCB.exe
      "C:\Users\Admin\AppData\Roaming\5dMsfLQZCB.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo.>c:\xxxx.ini
        3⤵
          PID:2976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 752
        2⤵
        • Program crash
        PID:2676

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_ir_tu2_temp_0\IRIMG3.JPG

      Filesize

      6KB

      MD5

      e39405e85e09f64ccde0f59392317dd3

      SHA1

      9c76db4b3d8c7972e7995ecfb1e3c47ee94fd14b

      SHA256

      cfd9677e1c0e10b1507f520c4ecd40f68db78154c0d4e6563403d540f3bf829f

      SHA512

      6733f330145b48d23c023c664090f4f240e9bbeb8368b486c8ee8682ec6a930b73275e24075648d1aa7e01db1ec7b7e259286917a006ba9af8fb7cba3439070a

    • C:\Users\Admin\AppData\Local\Temp\_ir_tu2_temp_0\IRIMG4.JPG

      Filesize

      36KB

      MD5

      f6bf82a293b69aa5b47d4e2de305d45a

      SHA1

      4948716616d4bbe68be2b4c5bf95350402d3f96f

      SHA256

      6a9368cdd7b3ff9b590e206c3536569bc45c338966d0059784959f73fe6281e0

      SHA512

      edf0f3ee60a620cf886184c1014f38d0505aac9e3703d61d7074cfb27d6922f80e570d1a3891593606a09f1296a88c8770445761c11c390a99a5341ee56478aa

    • C:\Users\Admin\AppData\Roaming\5dMsfLQZCB.dat

      Filesize

      132KB

      MD5

      aed640db9dcdec122c3fc8afc503e9b5

      SHA1

      2848e6f470d37c63ffc3f898c992f7c508900968

      SHA256

      e0fee969485acaf5770bf59a2ef1df45f259e9334f1717a2fc1ebaf2f316d3c2

      SHA512

      e949d7e79fa60b6019148d750629f8094889c4eb9f6d4829c8498e9626f90ea3b3677c7824ae39ed765ceedbbc4ac220e079815cf83382d536389028e1f03c03

    • C:\Users\Admin\AppData\Roaming\5dMsfLQZCB.exe

      Filesize

      476KB

      MD5

      2a8cb72531364c728a5d258ae273f69e

      SHA1

      468bcf5fed89e7c8f06fc5e1c10813bd0bfdfcda

      SHA256

      9ec36a5e74861894d8f738e486956fd52899a780dbd759853b1ea8093645e090

      SHA512

      8785335e31b4d03160e2f3f81eb245065d88d13494dd69d486e63b813d755f7f63011e0b57b4f8f1f60d42dec72649000f88ebdfc29cb9bde2798fe75ec81b43

    • C:\Users\Admin\AppData\Roaming\5dMsfLQZCB.exe

      Filesize

      476KB

      MD5

      2a8cb72531364c728a5d258ae273f69e

      SHA1

      468bcf5fed89e7c8f06fc5e1c10813bd0bfdfcda

      SHA256

      9ec36a5e74861894d8f738e486956fd52899a780dbd759853b1ea8093645e090

      SHA512

      8785335e31b4d03160e2f3f81eb245065d88d13494dd69d486e63b813d755f7f63011e0b57b4f8f1f60d42dec72649000f88ebdfc29cb9bde2798fe75ec81b43

    • C:\Users\Admin\AppData\Roaming\Edge.jpg

      Filesize

      358KB

      MD5

      a6108227ec2d81fa22955a2e1f8975ba

      SHA1

      381ac3e45c42a70c0e7a95ef032aa60465f25736

      SHA256

      35f6e96116a8e4e6d83d31eb2e9855a87fe800dbf55673260758a5fddd1f867b

      SHA512

      8d7e3f6f21cdd54a19f0799f76b6b660daa17167e777249aa0ae7abeddbb74628b71d6b462f7f7da16b7752201598e145c82f3a66b386c55846a0dd3c829fb6f

    • C:\Users\Admin\AppData\Roaming\edge.xml

      Filesize

      53KB

      MD5

      4ee9734def292885e438de15897a6807

      SHA1

      37dc288d17362c13ae834b0cb00ee2b1bfae5b7a

      SHA256

      eaa03130ac5da286567b1d930ae252490ee9936c8675dfc826addb2f3dc30eaa

      SHA512

      12b164f0bc7dc307158bdafa7f6904884292c0bcbc9fc821958ca3a19c98889b480388141e1eb89ebdeb459a11bf71d488670b3ccc4b12c2de26204690259abb

    • \Users\Admin\AppData\Roaming\5dMsfLQZCB.exe

      Filesize

      476KB

      MD5

      2a8cb72531364c728a5d258ae273f69e

      SHA1

      468bcf5fed89e7c8f06fc5e1c10813bd0bfdfcda

      SHA256

      9ec36a5e74861894d8f738e486956fd52899a780dbd759853b1ea8093645e090

      SHA512

      8785335e31b4d03160e2f3f81eb245065d88d13494dd69d486e63b813d755f7f63011e0b57b4f8f1f60d42dec72649000f88ebdfc29cb9bde2798fe75ec81b43

    • \Users\Admin\AppData\Roaming\5dMsfLQZCB.exe

      Filesize

      476KB

      MD5

      2a8cb72531364c728a5d258ae273f69e

      SHA1

      468bcf5fed89e7c8f06fc5e1c10813bd0bfdfcda

      SHA256

      9ec36a5e74861894d8f738e486956fd52899a780dbd759853b1ea8093645e090

      SHA512

      8785335e31b4d03160e2f3f81eb245065d88d13494dd69d486e63b813d755f7f63011e0b57b4f8f1f60d42dec72649000f88ebdfc29cb9bde2798fe75ec81b43

    • \Users\Admin\AppData\Roaming\5dMsfLQZCB.exe

      Filesize

      476KB

      MD5

      2a8cb72531364c728a5d258ae273f69e

      SHA1

      468bcf5fed89e7c8f06fc5e1c10813bd0bfdfcda

      SHA256

      9ec36a5e74861894d8f738e486956fd52899a780dbd759853b1ea8093645e090

      SHA512

      8785335e31b4d03160e2f3f81eb245065d88d13494dd69d486e63b813d755f7f63011e0b57b4f8f1f60d42dec72649000f88ebdfc29cb9bde2798fe75ec81b43

    • \Users\Admin\AppData\Roaming\5dMsfLQZCB.exe

      Filesize

      476KB

      MD5

      2a8cb72531364c728a5d258ae273f69e

      SHA1

      468bcf5fed89e7c8f06fc5e1c10813bd0bfdfcda

      SHA256

      9ec36a5e74861894d8f738e486956fd52899a780dbd759853b1ea8093645e090

      SHA512

      8785335e31b4d03160e2f3f81eb245065d88d13494dd69d486e63b813d755f7f63011e0b57b4f8f1f60d42dec72649000f88ebdfc29cb9bde2798fe75ec81b43

    • memory/1704-34-0x00000000039D0000-0x0000000003B0F000-memory.dmp

      Filesize

      1.2MB

    • memory/1704-1-0x0000000010000000-0x0000000010016000-memory.dmp

      Filesize

      88KB

    • memory/1704-24-0x00000000039D0000-0x0000000003B0F000-memory.dmp

      Filesize

      1.2MB

    • memory/1704-73-0x00000000039D0000-0x0000000003B0F000-memory.dmp

      Filesize

      1.2MB

    • memory/2672-57-0x00000000005E0000-0x00000000005E1000-memory.dmp

      Filesize

      4KB

    • memory/2672-59-0x00000000005F0000-0x0000000000602000-memory.dmp

      Filesize

      72KB

    • memory/2672-62-0x0000000010000000-0x0000000010061000-memory.dmp

      Filesize

      388KB

    • memory/2672-74-0x0000000000400000-0x000000000053F000-memory.dmp

      Filesize

      1.2MB