Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 03:24

General

  • Target

    0e4aa5352adbd78f830d592a427d17bf11534f1d348506d42b7f5cb09bd8e1d6.exe

  • Size

    266KB

  • MD5

    a1a31f66aaecb6e2a566bbbfcbceb86d

  • SHA1

    37dea74c77b194d2ce3520f515f45195e386e69a

  • SHA256

    0e4aa5352adbd78f830d592a427d17bf11534f1d348506d42b7f5cb09bd8e1d6

  • SHA512

    21225b241f098dd70139005d743c847e4296a47d6b2e4a2a1af21c7531dee56924dfb9e9688b9b74af6cbb5888d10c96be14b8758de8553e60d08f7357ef7312

  • SSDEEP

    6144:lXzKdNY49u8rVqV37ssHHN4oqXGW01net:Wa4A/ssHt4jX01

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e4aa5352adbd78f830d592a427d17bf11534f1d348506d42b7f5cb09bd8e1d6.exe
    "C:\Users\Admin\AppData\Local\Temp\0e4aa5352adbd78f830d592a427d17bf11534f1d348506d42b7f5cb09bd8e1d6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1016
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3124

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/3016-0-0x0000000000EB0000-0x0000000000F50000-memory.dmp
    Filesize

    640KB

  • memory/3016-14-0x0000000000EB0000-0x0000000000F50000-memory.dmp
    Filesize

    640KB