Analysis

  • max time kernel
    90s
  • max time network
    95s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 00:34

General

  • Target

    576fa5a37a2287b76354793560da671325ee207717f55cea1451090bd474763b.exe

  • Size

    266KB

  • MD5

    8a4666adef3c56a38bde4af19b655c39

  • SHA1

    9b7229f71bfc5331511abeeb026f7a2a33b811aa

  • SHA256

    576fa5a37a2287b76354793560da671325ee207717f55cea1451090bd474763b

  • SHA512

    13013c9cc7a6cb3d0ef5d866af718de6629f572ce2fed1acca2936457d2f3fd70455c4477f600a138f3a8f955c813805130fc604e4a1dc6aeedfbe9c80230311

  • SSDEEP

    6144:XXzKdNY49u8rVovjW9mdB7Les+eFMBxIq01net:oa4AraMBu/eF+v01

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\576fa5a37a2287b76354793560da671325ee207717f55cea1451090bd474763b.exe
    "C:\Users\Admin\AppData\Local\Temp\576fa5a37a2287b76354793560da671325ee207717f55cea1451090bd474763b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4704
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2180

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/1456-0-0x0000000000C20000-0x0000000000CC0000-memory.dmp
    Filesize

    640KB

  • memory/1456-14-0x0000000000C20000-0x0000000000CC0000-memory.dmp
    Filesize

    640KB