Analysis

  • max time kernel
    90s
  • max time network
    91s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-05-2024 16:12

General

  • Target

    fd95c9ecab09a82021a90bea4fc4b756cd19366b4c1768da63f7403bd2c73b68.exe

  • Size

    266KB

  • MD5

    cff6f773e060b4d989956f3246178a61

  • SHA1

    dba407656deb57e8c557058aefd71e0df8032bf9

  • SHA256

    fd95c9ecab09a82021a90bea4fc4b756cd19366b4c1768da63f7403bd2c73b68

  • SHA512

    1462ac395100571089fe84afe0b085260b1ad3afe70b0328d34bf9443534b4d2111a3e1d3bd7b1a4373d9be160468d3a68905824971db9d2b7e3c3e5e0d847a0

  • SSDEEP

    6144:lXzKdNY49u8rV5evjNSxvfdqbCe1KZ001net:Wa4A35SxvAbCO01

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd95c9ecab09a82021a90bea4fc4b756cd19366b4c1768da63f7403bd2c73b68.exe
    "C:\Users\Admin\AppData\Local\Temp\fd95c9ecab09a82021a90bea4fc4b756cd19366b4c1768da63f7403bd2c73b68.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3856
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4524

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/4088-0-0x0000000000CE0000-0x0000000000D80000-memory.dmp
    Filesize

    640KB

  • memory/4088-14-0x0000000000CE0000-0x0000000000D80000-memory.dmp
    Filesize

    640KB