Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27/03/2024, 23:53

General

  • Target

    d6364e2458a5b3ef1008b78056c4fb24f61b55e624d0078ab0dbe92bc5563f90.exe

  • Size

    266KB

  • MD5

    a90d81f96241c9ea38e792483391156d

  • SHA1

    d2ece9367543b7f5e0a5015ef44916aad89c4dae

  • SHA256

    d6364e2458a5b3ef1008b78056c4fb24f61b55e624d0078ab0dbe92bc5563f90

  • SHA512

    e6d1c88526b1f1d5b84689288f4cc6f0fcb061f5f0f79cf1ce37bcb5e08e097d8228dc66cc6258bfb84d34dd014bcd6b569c50917ffa6ecc0b6cb02db2d94db9

  • SSDEEP

    3072:lNXEGZJWhfNFC4S60+XoLczrVmXSpC1o0W/4aAoD1gad/gBh/S6H01ne4PK:DXzKdNY49u8rVfUwxYBh/z01net

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6364e2458a5b3ef1008b78056c4fb24f61b55e624d0078ab0dbe92bc5563f90.exe
    "C:\Users\Admin\AppData\Local\Temp\d6364e2458a5b3ef1008b78056c4fb24f61b55e624d0078ab0dbe92bc5563f90.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1436
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/2708-0-0x00000000003F0000-0x0000000000490000-memory.dmp

    Filesize

    640KB

  • memory/2708-14-0x00000000003F0000-0x0000000000490000-memory.dmp

    Filesize

    640KB