Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    31/10/2023, 08:58

General

  • Target

    NEAS.c4c76e542d95076eb37ad071ca322d20.exe

  • Size

    38KB

  • MD5

    c4c76e542d95076eb37ad071ca322d20

  • SHA1

    c40c501968d62ad1fed5281942951279ecdc39d1

  • SHA256

    60f8137fedbe94d2516c795ba1ea9e8bc29d3cc9ea817c96f8461d9b9f7ef0f3

  • SHA512

    649d488849ed939fc6a2779585c8b2e9537e1e998afd80331b1d619d00d85a57457a76d92214fa0da06fec58ea8c75a1c62880edf438ed95e7b3556dbc18c737

  • SSDEEP

    768:gCkSsf4ssqtlrCE+51fiL8cNsiX8liiEKpDKb:gCkV0KlCpfqNse8li1db

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.c4c76e542d95076eb37ad071ca322d20.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.c4c76e542d95076eb37ad071ca322d20.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\mtvhits.exe
      "C:\Users\Admin\AppData\Local\Temp\mtvhits.exe"
      2⤵
      • Executes dropped EXE
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\mtvhits.exe

    Filesize

    38KB

    MD5

    6a27a043e85d6e02014d679186940b2b

    SHA1

    6724e19c57289176f6a67b9fd6934ec0cbd41d21

    SHA256

    b1b6cee94e113929d6e945a9f7cae5b4c73b461c9631f95f5439de053b8fa442

    SHA512

    3b142348750bca6030dbe37e672724772589888c08ffc7c86497efac35a19604372cf6372cf1d345f4d951a244bc735e813ea870432d5e6fc3cd3c4851fb0c60

  • C:\Users\Admin\AppData\Local\Temp\mtvhits.exe

    Filesize

    38KB

    MD5

    6a27a043e85d6e02014d679186940b2b

    SHA1

    6724e19c57289176f6a67b9fd6934ec0cbd41d21

    SHA256

    b1b6cee94e113929d6e945a9f7cae5b4c73b461c9631f95f5439de053b8fa442

    SHA512

    3b142348750bca6030dbe37e672724772589888c08ffc7c86497efac35a19604372cf6372cf1d345f4d951a244bc735e813ea870432d5e6fc3cd3c4851fb0c60

  • \Users\Admin\AppData\Local\Temp\mtvhits.exe

    Filesize

    38KB

    MD5

    6a27a043e85d6e02014d679186940b2b

    SHA1

    6724e19c57289176f6a67b9fd6934ec0cbd41d21

    SHA256

    b1b6cee94e113929d6e945a9f7cae5b4c73b461c9631f95f5439de053b8fa442

    SHA512

    3b142348750bca6030dbe37e672724772589888c08ffc7c86497efac35a19604372cf6372cf1d345f4d951a244bc735e813ea870432d5e6fc3cd3c4851fb0c60

  • memory/2840-11-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2840-15-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/2840-17-0x0000000004000000-0x0000000004005000-memory.dmp

    Filesize

    20KB

  • memory/3052-0-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB

  • memory/3052-1-0x0000000004000000-0x0000000004005000-memory.dmp

    Filesize

    20KB

  • memory/3052-2-0x0000000004000000-0x0000000004005000-memory.dmp

    Filesize

    20KB

  • memory/3052-3-0x0000000004000000-0x0000000004005000-memory.dmp

    Filesize

    20KB

  • memory/3052-10-0x0000000000400000-0x0000000000414000-memory.dmp

    Filesize

    80KB