Analysis

  • max time kernel
    89s
  • max time network
    96s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 20:01

General

  • Target

    25ddcbb8f4a0632c0776824a70705f0709dedba037ed106a78c174afa1a683c0.exe

  • Size

    266KB

  • MD5

    33d46d8d006d69ebe227d77ae535d1e2

  • SHA1

    def72aff4a0a5fcfc351e39568c15e78c2d28081

  • SHA256

    25ddcbb8f4a0632c0776824a70705f0709dedba037ed106a78c174afa1a683c0

  • SHA512

    412d38981cb7981fbd8b348dba699e1f691d845e21aaea709194af83928f9f024b62964ef14533cacfdf07cef6e2a95c746e329a95392f7b1059e24018d03c9d

  • SSDEEP

    6144:SXzKdNY49u8rVb1TY+kKInEaf5/01net:ha4ACVtQ5/01

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25ddcbb8f4a0632c0776824a70705f0709dedba037ed106a78c174afa1a683c0.exe
    "C:\Users\Admin\AppData\Local\Temp\25ddcbb8f4a0632c0776824a70705f0709dedba037ed106a78c174afa1a683c0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:248
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2416
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:828

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/248-0-0x0000000000450000-0x00000000004F0000-memory.dmp
    Filesize

    640KB

  • memory/248-14-0x0000000000450000-0x00000000004F0000-memory.dmp
    Filesize

    640KB