Analysis

  • max time kernel
    90s
  • max time network
    93s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-07-2024 04:19

General

  • Target

    d1f6446f4c430ceb43c2026d7100be1fb67748ae9c0a1c15ba2b375ae6189718.exe

  • Size

    266KB

  • MD5

    9d72cac948f33c4354019649da0c683e

  • SHA1

    4d48d7f2b059d432093191794dd7d83317668e81

  • SHA256

    d1f6446f4c430ceb43c2026d7100be1fb67748ae9c0a1c15ba2b375ae6189718

  • SHA512

    9c2842d9eb6f39633bfbd73cb24a0e806bca7d71343a95f2b9de93c8944e54c57551942b53c895e48f569d2b349866e49898afdd31108a282f1ceb16b12461de

  • SSDEEP

    6144:eXzKdNY49u8rVVpSxvfdqbCe1KZhuH0BjeB:la4A0pSxvAbCeH0B

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1f6446f4c430ceb43c2026d7100be1fb67748ae9c0a1c15ba2b375ae6189718.exe
    "C:\Users\Admin\AppData\Local\Temp\d1f6446f4c430ceb43c2026d7100be1fb67748ae9c0a1c15ba2b375ae6189718.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3468
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:5048

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    137KB

    MD5

    8e277c55b2b8f512823e5c384d0e2177

    SHA1

    371f387b9860191a51b4b830ce8c060df4b3586b

    SHA256

    bb9a8cd5a67af174554effd9cbebb23dca4d1acccf4b06f183430e0a7a11f46e

    SHA512

    854499bff4b6802b66a14f5d7d347c0fd4648e9dad548b2f6dddf5e73a91b177e9334fcb47a23e0ac53343d27082a914225e0e4dae6b0a5dedf058251d1f9112

  • memory/1040-0-0x0000000000E90000-0x0000000000F30000-memory.dmp
    Filesize

    640KB

  • memory/1040-20-0x0000000000E90000-0x0000000000F30000-memory.dmp
    Filesize

    640KB