Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 04:10

General

  • Target

    d55fe0d8a374f92fec82eeb6a205e21f9d09d9bb3fe9a64b4fc2e24b4a57f0f7.exe

  • Size

    266KB

  • MD5

    7bf3d92a5f93790abe0d29df19df0185

  • SHA1

    003852d06ffe19672718021cf472cc2d06e98e43

  • SHA256

    d55fe0d8a374f92fec82eeb6a205e21f9d09d9bb3fe9a64b4fc2e24b4a57f0f7

  • SHA512

    c0118900cd32d7c76a295ca7b3f7da926e012f899d28e5bf13a0e1fe48212de201c63f44def3b782517a1e943a5ab6e9fd5776539a762d455f1cb315e02e665f

  • SSDEEP

    6144:yXzKdNY49u8rVbi32y9lk3nzlMY2qzbG01net:Ba4AMy9qBzbbG01

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d55fe0d8a374f92fec82eeb6a205e21f9d09d9bb3fe9a64b4fc2e24b4a57f0f7.exe
    "C:\Users\Admin\AppData\Local\Temp\d55fe0d8a374f92fec82eeb6a205e21f9d09d9bb3fe9a64b4fc2e24b4a57f0f7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4152
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4356

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/2444-0-0x0000000000C60000-0x0000000000D00000-memory.dmp
    Filesize

    640KB

  • memory/2444-14-0x0000000000C60000-0x0000000000D00000-memory.dmp
    Filesize

    640KB