Analysis
-
max time kernel
68s -
max time network
72s -
platform
windows10_x64 -
resource
win10 -
submitted
10-07-2020 05:31
Static task
static1
Behavioral task
behavioral1
Sample
SWIT BAN.EXE
Resource
win7v200430
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
SWIT BAN.EXE
Resource
win10
windows10_x64
0 signatures
0 seconds
General
-
Target
SWIT BAN.EXE
-
Size
1.3MB
-
MD5
1aa318b5c4ad4d54c98e55d54cda70b0
-
SHA1
b5bc6828d418389f09c6a0543545075f2cd1b0ae
-
SHA256
f316c85b920176e192357ff4b735f6d1b99fd7af2f23e24b80e3aef4fd2522ba
-
SHA512
60c2523f341df94bd4be1a38c6d0c3c49d59f3730da7ba3d0d7c1cdb02944f460e24176d06f894b232cace9e61b0a879d8a9fa9f0d237e3ea6475f71c4ed1fd0
Score
8/10
Malware Config
Signatures
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3820 SWIT BAN.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3820 set thread context of 3876 3820 SWIT BAN.EXE 67 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3876 SWIT BAN.EXE -
UPX packed file 3 IoCs
Detects executables packed with UPX/modified UPX open source packer.
resource yara_rule behavioral2/memory/3876-0-0x0000000000400000-0x0000000000567000-memory.dmp upx behavioral2/memory/3876-2-0x0000000000400000-0x0000000000567000-memory.dmp upx behavioral2/memory/3876-3-0x0000000000400000-0x0000000000567000-memory.dmp upx -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3820 SWIT BAN.EXE 3820 SWIT BAN.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3820 wrote to memory of 3876 3820 SWIT BAN.EXE 67 PID 3820 wrote to memory of 3876 3820 SWIT BAN.EXE 67 PID 3820 wrote to memory of 3876 3820 SWIT BAN.EXE 67 PID 3876 wrote to memory of 3504 3876 SWIT BAN.EXE 69 PID 3876 wrote to memory of 3504 3876 SWIT BAN.EXE 69 PID 3876 wrote to memory of 3504 3876 SWIT BAN.EXE 69 PID 3504 wrote to memory of 664 3504 cmd.exe 71 PID 3504 wrote to memory of 664 3504 cmd.exe 71 PID 3504 wrote to memory of 664 3504 cmd.exe 71
Processes
-
C:\Users\Admin\AppData\Local\Temp\SWIT BAN.EXE"C:\Users\Admin\AppData\Local\Temp\SWIT BAN.EXE"1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\SWIT BAN.EXE"C:\Users\Admin\AppData\Local\Temp\SWIT BAN.EXE"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\SWIT BAN.EXE' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\SWIT BAN.EXE'4⤵PID:664
-
-
-