Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08/05/2024, 16:35

General

  • Target

    e13c2a67b56395881287dfa5f9cbc7ec_NEAS.exe

  • Size

    134KB

  • MD5

    e13c2a67b56395881287dfa5f9cbc7ec

  • SHA1

    fd1a019c8e379d97019bb90ba1df82f7750dc668

  • SHA256

    66707cbde531bacdbf8b373152e789e75b0375f8d85f8c394523a76609b24cd8

  • SHA512

    f9e37eb6c8fcc4c7052b1f65acd04dbf5917b34ac3ed81e688c9cfc872297cb04ae44264d5fd821cf3df22bf4c1081529a84a73acfd8b09797a108633a1c36b4

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QW:riAyLN9aa+9U2rW1ip6pr2At7NZuQW

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e13c2a67b56395881287dfa5f9cbc7ec_NEAS.exe
    "C:\Users\Admin\AppData\Local\Temp\e13c2a67b56395881287dfa5f9cbc7ec_NEAS.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:1524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    e1e693711e1eea871a0b00504a534c03

    SHA1

    6a9a6348ba38ae455e4f5cceb82ee906bf5a87f2

    SHA256

    1876b490718c3dd8210a1588acc03a5d4dcc98bb9bfaaf41fbfcbb0414488e69

    SHA512

    1011e995d9842ff95606d4536f2ffab1c20425f2de0a1bdf7ba2e56de2cdbd85a2b151c306fadbbc52b3b9b22a3addca6e450b3e5a2be2ab796f096ba457563e

  • memory/1524-8-0x0000000000980000-0x00000000009A8000-memory.dmp

    Filesize

    160KB

  • memory/2264-0-0x00000000008A0000-0x00000000008C8000-memory.dmp

    Filesize

    160KB

  • memory/2264-4-0x00000000000F0000-0x0000000000118000-memory.dmp

    Filesize

    160KB

  • memory/2264-7-0x00000000008A0000-0x00000000008C8000-memory.dmp

    Filesize

    160KB

  • memory/2264-9-0x00000000008A0000-0x00000000008C8000-memory.dmp

    Filesize

    160KB