Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/07/2024, 21:43

General

  • Target

    0ecf609ddcf3ace6e04121853f0b2f70N.exe

  • Size

    134KB

  • MD5

    0ecf609ddcf3ace6e04121853f0b2f70

  • SHA1

    9000f2fbdce27a1e44adf2c91a673596a02eb484

  • SHA256

    4926da8f17642412e5c19c390aab3df0dcd09586d409c922c7c5d8d1ed8e9aab

  • SHA512

    7a170702339a9a47f3fce1dbd316522236b001b72a946ef2dff39a8d22db6086cb3f235efb2e331802a47b444d089a4c668f4393062e18f0c74c52c83148e1ba

  • SSDEEP

    1536:YGYU/W2/HG6QMauSV3ixJHABLrmhH7i9eNOOg00GqMIK7aGZh3SO0:YfU/WF6QMauSuiWNi9eNOl0007NZIO0

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ecf609ddcf3ace6e04121853f0b2f70N.exe
    "C:\Users\Admin\AppData\Local\Temp\0ecf609ddcf3ace6e04121853f0b2f70N.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\ProgramData\Update\wuauclt.exe
      "C:\ProgramData\Update\wuauclt.exe" /run
      2⤵
      • Executes dropped EXE
      PID:1556
    • C:\windows\SysWOW64\cmd.exe
      "C:\windows\system32\cmd.exe" /c del /q "C:\Users\Admin\AppData\Local\Temp\0ecf609ddcf3ace6e04121853f0b2f70N.exe" >> NUL
      2⤵
        PID:2248

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Update\wuauclt.exe

      Filesize

      134KB

      MD5

      21cda43379b82793ceada4e58e3c6268

      SHA1

      181f5afbe4aea4dba4719b2da7659ffdb504e0ae

      SHA256

      6be46431ba6411a1bcc5f300e9d8c923bcddd2cbbc35ec69e147579b0ab0ea8b

      SHA512

      a715a2ce0b1d5c823e7a8e5217a55ab87a4bfa0b06ade85eda25df7746de4a9c794faf33120aa49f5fdf8ec3938b703d344844fdcf12264a8cd98d787c468aa2

    • memory/1556-5-0x0000000000910000-0x0000000000938000-memory.dmp

      Filesize

      160KB

    • memory/1556-7-0x0000000000910000-0x0000000000938000-memory.dmp

      Filesize

      160KB

    • memory/4756-0-0x00000000002A0000-0x00000000002C8000-memory.dmp

      Filesize

      160KB

    • memory/4756-6-0x00000000002A0000-0x00000000002C8000-memory.dmp

      Filesize

      160KB

    • memory/4756-8-0x00000000002A0000-0x00000000002C8000-memory.dmp

      Filesize

      160KB