Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 01:10

General

  • Target

    6e801f2db86a16de73e6d6fcd01f0e493201179a37264ea91f624b1fdcb5c6dd.exe

  • Size

    266KB

  • MD5

    0d707ab831404bdcd06d3738ade80287

  • SHA1

    2bc877fd8e63a976ad528d7d456ab8fe38ef3b67

  • SHA256

    6e801f2db86a16de73e6d6fcd01f0e493201179a37264ea91f624b1fdcb5c6dd

  • SHA512

    c76729aa045b9539a15c37e4bda6a93abe704e690da2de679f01aa7a6bc179a5f1737c5700c62ac5117e77936b83a76b227729562d75c3f8c5c025a97b333a1d

  • SSDEEP

    6144:xXzKdNY49u8rVdHzJTeB6IxACs2Z01net:qa4AwzU0IpLZ01

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e801f2db86a16de73e6d6fcd01f0e493201179a37264ea91f624b1fdcb5c6dd.exe
    "C:\Users\Admin\AppData\Local\Temp\6e801f2db86a16de73e6d6fcd01f0e493201179a37264ea91f624b1fdcb5c6dd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3896
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3600

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/2576-0-0x0000000000350000-0x00000000003F0000-memory.dmp
    Filesize

    640KB

  • memory/2576-14-0x0000000000350000-0x00000000003F0000-memory.dmp
    Filesize

    640KB