Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 22:38

General

  • Target

    a73186eb194077ff2810405ce38b684f9c1c87021cdec22fd4951aae547e1774.exe

  • Size

    266KB

  • MD5

    5641cd062c18ae8468ba2cf1f0c73353

  • SHA1

    f9ce6831567d11e89d6658ed99ed15d855c62761

  • SHA256

    a73186eb194077ff2810405ce38b684f9c1c87021cdec22fd4951aae547e1774

  • SHA512

    6cf00c91bbfcb4153ac4fb880bf0c1505d540dc72e0f0a0c71572f76c3a0db7a8ae41d3f1308fbf12d4cd8cc0cee6291d4fe9184bcd60762c7ea8da624624594

  • SSDEEP

    3072:cNXEGZJWhfNFC4S60+XoLczrVmXJEhKRuKZ8aUGvMyH2z2F9GsmvP6eVcoEWH01Q:KXzKdNY49u8rViCGvWz8mvP6rA01net

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a73186eb194077ff2810405ce38b684f9c1c87021cdec22fd4951aae547e1774.exe
    "C:\Users\Admin\AppData\Local\Temp\a73186eb194077ff2810405ce38b684f9c1c87021cdec22fd4951aae547e1774.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1420
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:5088

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/4500-0-0x0000000000FD0000-0x0000000001070000-memory.dmp
    Filesize

    640KB

  • memory/4500-14-0x0000000000FD0000-0x0000000001070000-memory.dmp
    Filesize

    640KB