Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/05/2024, 04:39

General

  • Target

    454e33beb684e221bab2a892a2b6fd016ba0a995a2c1416ccd221cd5cd08b274.exe

  • Size

    266KB

  • MD5

    451ea87937919b09e76055cb9ba3a905

  • SHA1

    c6799976d45ac418b855a9b102af2c483c830066

  • SHA256

    454e33beb684e221bab2a892a2b6fd016ba0a995a2c1416ccd221cd5cd08b274

  • SHA512

    b28d7fb9e5512799a393a08534b1060f53037acc9bfe1baac0db711a03572b9201e89580667bf381a72965d56661caa39a54cb750593bd61124f543268bedfdd

  • SSDEEP

    3072:5NXEGZJWhfNFC4S60+XoLczrVmXOxAA8bpzWGLiw6Zau4NDBzdrmaDnVH01ne4PK:XXzKdNY49u8rVffwzz9x01net

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\454e33beb684e221bab2a892a2b6fd016ba0a995a2c1416ccd221cd5cd08b274.exe
    "C:\Users\Admin\AppData\Local\Temp\454e33beb684e221bab2a892a2b6fd016ba0a995a2c1416ccd221cd5cd08b274.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4340
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/1188-0-0x0000000000850000-0x00000000008F0000-memory.dmp

    Filesize

    640KB

  • memory/1188-14-0x0000000000850000-0x00000000008F0000-memory.dmp

    Filesize

    640KB