Analysis

  • max time kernel
    140s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 14:50

General

  • Target

    itvmain.exe

  • Size

    366KB

  • MD5

    d37732e9768cc2deaccf85009d936ef0

  • SHA1

    45a653b1bc776b030996fdb73f00c3ac976370c0

  • SHA256

    ffb2757442f147636a735056f9e3828c110b8a4394e872505083b7a15bee51c1

  • SHA512

    f7d4c06b480cb6c155332e4b3882c3a9cf94f5424a1e18c87917cedf038f3f64b8651932f8a411deeb9eeb241d02085c0eb3ea90917f7b0a5210547e20f9755c

  • SSDEEP

    6144:svj+UM/njmvEBbJ5aOndJoZngQucsoJy8WdSd6fsXofztwPbkLncbYVe:pUgGEBt5ZdMgVgy34WWTgncbCe

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\itvmain.exe
    "C:\Users\Admin\AppData\Local\Temp\itvmain.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 572
      2⤵
      • Program crash
      PID:1328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-0-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/1092-1-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/1092-2-0x0000000000400000-0x0000000000587000-memory.dmp

    Filesize

    1.5MB

  • memory/1092-4-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB