Analysis

  • max time kernel
    90s
  • max time network
    95s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-05-2024 16:47

General

  • Target

    05cb49e370558bc24e34d4c3fdd8cd318a41b235b2d1260d1c7f2975bae91fa3.exe

  • Size

    266KB

  • MD5

    a148c2c49dfc072e600052d59ce725b0

  • SHA1

    86449d60f4cb4172428e4b669511ee9d09d6624d

  • SHA256

    05cb49e370558bc24e34d4c3fdd8cd318a41b235b2d1260d1c7f2975bae91fa3

  • SHA512

    5e6b82df3420831bff47227c89150ce20be9bc74694aca417931601f3488554b32caf7608fac54ae4c2aadb80c6ccaeb3cac6425191fa7677a814951766e55a8

  • SSDEEP

    3072:1NXEGZJWhfNFC4S60+XoLczrVmXKqdOU7t97GxepFlBLPBZTBQcFn8/i3H01ne4S:TXzKdNY49u8rVkbZkx2/bQcFB01net

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05cb49e370558bc24e34d4c3fdd8cd318a41b235b2d1260d1c7f2975bae91fa3.exe
    "C:\Users\Admin\AppData\Local\Temp\05cb49e370558bc24e34d4c3fdd8cd318a41b235b2d1260d1c7f2975bae91fa3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2892
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3880

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/3408-0-0x0000000000230000-0x00000000002D0000-memory.dmp
    Filesize

    640KB

  • memory/3408-14-0x0000000000230000-0x00000000002D0000-memory.dmp
    Filesize

    640KB