Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    20/07/2024, 21:43 UTC

General

  • Target

    0ecf609ddcf3ace6e04121853f0b2f70N.exe

  • Size

    134KB

  • MD5

    0ecf609ddcf3ace6e04121853f0b2f70

  • SHA1

    9000f2fbdce27a1e44adf2c91a673596a02eb484

  • SHA256

    4926da8f17642412e5c19c390aab3df0dcd09586d409c922c7c5d8d1ed8e9aab

  • SHA512

    7a170702339a9a47f3fce1dbd316522236b001b72a946ef2dff39a8d22db6086cb3f235efb2e331802a47b444d089a4c668f4393062e18f0c74c52c83148e1ba

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SO0:YfU/WF6QMauSuiWNi9eNOl0007NZIO0

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ecf609ddcf3ace6e04121853f0b2f70N.exe
    "C:\Users\Admin\AppData\Local\Temp\0ecf609ddcf3ace6e04121853f0b2f70N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      PID:2756
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\0ecf609ddcf3ace6e04121853f0b2f70N.exe" >> NUL
      2⤵
      • Deletes itself
      PID:2748

Network

    No results found
  • 158.69.115.115:443
    wuauclt.exe
    152 B
    3
No results found

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Update\wuauclt.exe

    Filesize

    134KB

    MD5

    69b13d73960d8c932101608a4da3e00b

    SHA1

    b82287b3ed5e23d43119ae00c8deca55c35434f4

    SHA256

    e8cdf426fc8bb5986a8ec753a8766b82d92d7375ab6e9a57a00789c4e876ab75

    SHA512

    9dd153ac27eb017a634214fc21d47518bffd4ea49e0ccbd50d6301bc59efbccfbdba491edac54c6ecb2f2634bf95e4f25d7c0a9010f15679e1274ea4f84af657

  • memory/2756-7-0x00000000000C0000-0x00000000000E8000-memory.dmp

    Filesize

    160KB

  • memory/2756-10-0x00000000000C0000-0x00000000000E8000-memory.dmp

    Filesize

    160KB

  • memory/3008-1-0x0000000000920000-0x0000000000948000-memory.dmp

    Filesize

    160KB

  • memory/3008-4-0x0000000000140000-0x0000000000168000-memory.dmp

    Filesize

    160KB

  • memory/3008-8-0x0000000000920000-0x0000000000948000-memory.dmp

    Filesize

    160KB

  • memory/3008-9-0x0000000000140000-0x0000000000168000-memory.dmp

    Filesize

    160KB

  • memory/3008-12-0x0000000000140000-0x0000000000168000-memory.dmp

    Filesize

    160KB

  • memory/3008-11-0x0000000000920000-0x0000000000948000-memory.dmp

    Filesize

    160KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.