Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 00:51

General

  • Target

    ed0d634f0b515446460d6664b4df7f2444b0ab6771e2c976fee1aeb59f138db3.exe

  • Size

    266KB

  • MD5

    27bb2e8bcdc2a96fa6afe8e771ae0579

  • SHA1

    0227b6aefeba1a08b3e1f482c105314e6bd2fffb

  • SHA256

    ed0d634f0b515446460d6664b4df7f2444b0ab6771e2c976fee1aeb59f138db3

  • SHA512

    632f83e5b2e243ef8acbe3e0d0fe35e56eb70a8d7879a1c23c081dd070958ed67757039b63beb3309d0c4f718e68b1eebd9c6d9d6c36f143a5b1625b27dc9546

  • SSDEEP

    3072:2NXEGZJWhfNFC4S60+XoLczrVmXhDdpFmhPEi9ZP7aPQ8ug0x3xS6HkLWNiH01nQ:EXzKdNY49u8rV00h7qMg0x3jo01net

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed0d634f0b515446460d6664b4df7f2444b0ab6771e2c976fee1aeb59f138db3.exe
    "C:\Users\Admin\AppData\Local\Temp\ed0d634f0b515446460d6664b4df7f2444b0ab6771e2c976fee1aeb59f138db3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:792
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4308

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/584-0-0x0000000000F30000-0x0000000000FD0000-memory.dmp
    Filesize

    640KB

  • memory/584-14-0x0000000000F30000-0x0000000000FD0000-memory.dmp
    Filesize

    640KB