Analysis

  • max time kernel
    91s
  • max time network
    94s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 02:48

General

  • Target

    03042e8b4ed55b85f2faeed2b6fd6e40689b355891081a367f351e63c6404965.exe

  • Size

    266KB

  • MD5

    8b18602db63120ae6c0d4b6a91f46f3a

  • SHA1

    5ecb6d1e72f2de1fa1421bd960d92e9e136189ba

  • SHA256

    03042e8b4ed55b85f2faeed2b6fd6e40689b355891081a367f351e63c6404965

  • SHA512

    aa5a6a785f86aa921cb80ad95a86513d97fa1a904fd1df8a6dc277b182b72e5cf2fc760c0a6b9014d90d73dfd3ef203028df75fffa1968b594ef447c6eeb9465

  • SSDEEP

    3072:oNXEGZJWhfNFC4S60+XoLczrVmXopC1jlHjS+/fbC8DcGsCeH01ne4PK:2XzKdNY49u8rVfQjLHu8DcGd601net

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03042e8b4ed55b85f2faeed2b6fd6e40689b355891081a367f351e63c6404965.exe
    "C:\Users\Admin\AppData\Local\Temp\03042e8b4ed55b85f2faeed2b6fd6e40689b355891081a367f351e63c6404965.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4776
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1984

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/4108-0-0x00000000005E0000-0x0000000000680000-memory.dmp
    Filesize

    640KB

  • memory/4108-14-0x00000000005E0000-0x0000000000680000-memory.dmp
    Filesize

    640KB