Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    91s
  • max time network
    102s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20/05/2024, 02:34

General

  • Target

    d963c9a29f8b6e6e38eeff140dc31eb3f25600fa9a0c9241db5c34d1683ee04d.exe

  • Size

    266KB

  • MD5

    5ca80f2868cbe1ba54e75c95577fd035

  • SHA1

    05a4accee1db8e697b43f25fd7260e32995c7935

  • SHA256

    d963c9a29f8b6e6e38eeff140dc31eb3f25600fa9a0c9241db5c34d1683ee04d

  • SHA512

    2335b2540a8849c45290d4c0302c51094b7a85004e124882ebd4ea6d017a89fb51d0c108f86dac89f47f30d83527c5502a3091979aa5f1fb4393624e25e75cfd

  • SSDEEP

    6144:CXzKdNY49u8rVjqUFkkQNltmkIo01net:Ra4AE/YlXd01

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d963c9a29f8b6e6e38eeff140dc31eb3f25600fa9a0c9241db5c34d1683ee04d.exe
    "C:\Users\Admin\AppData\Local\Temp\d963c9a29f8b6e6e38eeff140dc31eb3f25600fa9a0c9241db5c34d1683ee04d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:236
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/3052-0-0x00000000009B0000-0x0000000000A50000-memory.dmp

    Filesize

    640KB

  • memory/3052-14-0x00000000009B0000-0x0000000000A50000-memory.dmp

    Filesize

    640KB