Analysis

  • max time kernel
    95s
  • max time network
    99s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16-05-2024 02:06

General

  • Target

    1dccea21618fb99df386665c1229a21b2f7b9240111e9452a04826d19761b13c.exe

  • Size

    266KB

  • MD5

    19d7f0d7090a48a5d3cfe9fb6ebfad12

  • SHA1

    658846fae257b9e14842c28bd610c92a31b08226

  • SHA256

    1dccea21618fb99df386665c1229a21b2f7b9240111e9452a04826d19761b13c

  • SHA512

    057e9a805a036738f25110a2b6e886fe45c9aad6c7996b531f30d8cc81565d09b85562d9275b0e133b5d531ec85fcb7837a3819333b075831d7962ef874604d8

  • SSDEEP

    6144:6XzKdNY49u8rVUEuwMwT/TRPkTMe15301net:5a4Ang/tPCN15301

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dccea21618fb99df386665c1229a21b2f7b9240111e9452a04826d19761b13c.exe
    "C:\Users\Admin\AppData\Local\Temp\1dccea21618fb99df386665c1229a21b2f7b9240111e9452a04826d19761b13c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4144
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/4544-0-0x0000000000060000-0x0000000000100000-memory.dmp

    Filesize

    640KB

  • memory/4544-14-0x0000000000060000-0x0000000000100000-memory.dmp

    Filesize

    640KB