Analysis

  • max time kernel
    90s
  • max time network
    94s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 02:27

General

  • Target

    faf2a6e5ee7f36446ed434cc45256cd3cb33fcd93516c81e8e56925760658acf.exe

  • Size

    266KB

  • MD5

    4f36b354ec4773bf1d9623ce685acb3c

  • SHA1

    b88fb85ffb2726b437f2e0521e3ed8c3e2949a55

  • SHA256

    faf2a6e5ee7f36446ed434cc45256cd3cb33fcd93516c81e8e56925760658acf

  • SHA512

    c6cb270236fcc0ad84a735f0d7ea23247a273b99bc50c718d60dd6aeefa4755b98044c5a247317dc7055be094a248c74fb6f14bf60281221b6cfd9fb8324175a

  • SSDEEP

    6144:rXzKdNY49u8rVB7tf69Mlr5xuRrUl301net:0a4A6tf6+lNx9301

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\faf2a6e5ee7f36446ed434cc45256cd3cb33fcd93516c81e8e56925760658acf.exe
    "C:\Users\Admin\AppData\Local\Temp\faf2a6e5ee7f36446ed434cc45256cd3cb33fcd93516c81e8e56925760658acf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1040
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3908

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/2732-0-0x00000000002A0000-0x0000000000340000-memory.dmp
    Filesize

    640KB

  • memory/2732-14-0x00000000002A0000-0x0000000000340000-memory.dmp
    Filesize

    640KB