Analysis

  • max time kernel
    90s
  • max time network
    93s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 01:20

General

  • Target

    307dba5a1520b99019c1caa007b0e112fc00f51e79de62f07a4546cbb9b95ae8.exe

  • Size

    266KB

  • MD5

    eed1d6b8dfcad4b64fe52911beaa507a

  • SHA1

    8e8be3ccf7cd6eccc9ee52681163a36d693278af

  • SHA256

    307dba5a1520b99019c1caa007b0e112fc00f51e79de62f07a4546cbb9b95ae8

  • SHA512

    f48103dc19e9fa91827e338f8921b5bec43c2223715b1e1479b29eedd0b7f79353b977c94130675c522e77ff4a105c9c8dcf51260bed9c63cb84c59084991f07

  • SSDEEP

    3072:KNXEGZJWhfNFC4S60+XoLczrVmXsAxPJRSgCggW3KhEfVEoSQDrZaw1H01ne4PK:YXzKdNY49u8rVERSxifVEoSEr101net

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\307dba5a1520b99019c1caa007b0e112fc00f51e79de62f07a4546cbb9b95ae8.exe
    "C:\Users\Admin\AppData\Local\Temp\307dba5a1520b99019c1caa007b0e112fc00f51e79de62f07a4546cbb9b95ae8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4028
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/4984-0-0x0000000000790000-0x0000000000830000-memory.dmp

    Filesize

    640KB

  • memory/4984-14-0x0000000000790000-0x0000000000830000-memory.dmp

    Filesize

    640KB