Analysis

  • max time kernel
    90s
  • max time network
    95s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-07-2024 04:14

General

  • Target

    b0c9836280d164dc39d25813e1e62e96903b5c80e28904b483ba9373181d8138.exe

  • Size

    266KB

  • MD5

    ea0ec8dc16e3d855107988798de55f2c

  • SHA1

    c60e4f9e4da8d045582201296dc2fc51a63bcbb8

  • SHA256

    b0c9836280d164dc39d25813e1e62e96903b5c80e28904b483ba9373181d8138

  • SHA512

    d88e0befaf767a73eab296e4fefc869a9e5af7154ea27a3c9fc18d19e4e50fbeda807b7351c00c1a8fc9fb88eb253bd57a6176c2848a9cc0a0fa02b510b0cec6

  • SSDEEP

    6144:TXzKdNY49u8rVKV37zQvT/TRPkTMesWb0BjeB:Ma4ANzQ7/tPCN90B

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0c9836280d164dc39d25813e1e62e96903b5c80e28904b483ba9373181d8138.exe
    "C:\Users\Admin\AppData\Local\Temp\b0c9836280d164dc39d25813e1e62e96903b5c80e28904b483ba9373181d8138.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2188
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    137KB

    MD5

    8e277c55b2b8f512823e5c384d0e2177

    SHA1

    371f387b9860191a51b4b830ce8c060df4b3586b

    SHA256

    bb9a8cd5a67af174554effd9cbebb23dca4d1acccf4b06f183430e0a7a11f46e

    SHA512

    854499bff4b6802b66a14f5d7d347c0fd4648e9dad548b2f6dddf5e73a91b177e9334fcb47a23e0ac53343d27082a914225e0e4dae6b0a5dedf058251d1f9112

  • memory/4808-0-0x0000000000980000-0x0000000000A20000-memory.dmp
    Filesize

    640KB

  • memory/4808-20-0x0000000000980000-0x0000000000A20000-memory.dmp
    Filesize

    640KB