Analysis

  • max time kernel
    90s
  • max time network
    94s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 23:39

General

  • Target

    f81b9ca34f6d4761c2b5177a68f228937b58086c1e74bbe6081db876fc9dbb44.exe

  • Size

    266KB

  • MD5

    3233d0e5ac7f906a1b6e078c48890652

  • SHA1

    5e7fb6ecf539632c59d760c0d4d286e9997fc72a

  • SHA256

    f81b9ca34f6d4761c2b5177a68f228937b58086c1e74bbe6081db876fc9dbb44

  • SHA512

    e51b90b702d01bb39217b2555f7f02e5e62707c61d8af35e7b0454b364c7bd3a2fb00389b5164533cc692cc67243c1ae45742f9a64413904331cd05f70dd6b3c

  • SSDEEP

    3072:oNXEGZJWhfNFC4S60+XoLczrVmXPBAA84XtMfZNL+C5LYZNO5McAx9LozH01ne4S:2XzKdNY49u8rVEttUMi5Mcw001net

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f81b9ca34f6d4761c2b5177a68f228937b58086c1e74bbe6081db876fc9dbb44.exe
    "C:\Users\Admin\AppData\Local\Temp\f81b9ca34f6d4761c2b5177a68f228937b58086c1e74bbe6081db876fc9dbb44.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4908
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4280

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/4156-0-0x0000000000B00000-0x0000000000BA0000-memory.dmp
    Filesize

    640KB

  • memory/4156-14-0x0000000000B00000-0x0000000000BA0000-memory.dmp
    Filesize

    640KB