Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-05-2024 14:24

General

  • Target

    5b9a215466fef22cd11f54385e16b4637fc39a5d05fc956b4e9a50e320113829.exe

  • Size

    266KB

  • MD5

    8a3ec177f5d0f460257aef89ff7574ac

  • SHA1

    83e690e0a0c9da9bea9b4b34d69c3ff572f4f7dd

  • SHA256

    5b9a215466fef22cd11f54385e16b4637fc39a5d05fc956b4e9a50e320113829

  • SHA512

    1368ed0c5c550a4cb04f5c64467d174e6a3e8cd17b63a4ba88336102749c62e5f77e26b3ebae9955bd82d2ce869f7bd86cb4e53cc312d2b5ab542f4f290778fc

  • SSDEEP

    6144:0XzKdNY49u8rVr69mdB7Les+eFMBxIq01net:ba4A66MBu/eF+r01

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b9a215466fef22cd11f54385e16b4637fc39a5d05fc956b4e9a50e320113829.exe
    "C:\Users\Admin\AppData\Local\Temp\5b9a215466fef22cd11f54385e16b4637fc39a5d05fc956b4e9a50e320113829.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1872
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2084

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/3164-0-0x0000000000200000-0x00000000002A0000-memory.dmp
    Filesize

    640KB

  • memory/3164-14-0x0000000000200000-0x00000000002A0000-memory.dmp
    Filesize

    640KB