Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20/06/2024, 16:54

General

  • Target

    d59774f75cf4b509228b9500ea168c165a8c94378f4f3d28ab5adf6fe20de1cf.exe

  • Size

    266KB

  • MD5

    622350a9d123ace15c89f5aaf978524d

  • SHA1

    84d33b1a359ce83eec38be23485e5c195df9fbf4

  • SHA256

    d59774f75cf4b509228b9500ea168c165a8c94378f4f3d28ab5adf6fe20de1cf

  • SHA512

    92d09377c1e64412ad5c95356f0e71c3af8da65a2268975d721119b182363a3c8357d66b0b6cf7f0b4732fd5b392eeeb96ddd807a72aaf4018d9fafa10458129

  • SSDEEP

    3072:XNXEGZJWhfNFC4S60+XoLczrVmXgQvt38pzWGLiw6Zau4NDBzdrmaDbI9DH01net:9XzKdNY49u8rV4vRlwzz9Az01net

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d59774f75cf4b509228b9500ea168c165a8c94378f4f3d28ab5adf6fe20de1cf.exe
    "C:\Users\Admin\AppData\Local\Temp\d59774f75cf4b509228b9500ea168c165a8c94378f4f3d28ab5adf6fe20de1cf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3624
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/3092-0-0x0000000000CC0000-0x0000000000D60000-memory.dmp

    Filesize

    640KB

  • memory/3092-14-0x0000000000CC0000-0x0000000000D60000-memory.dmp

    Filesize

    640KB