Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 01:02

General

  • Target

    ea9c5d8aa5a8d4bd613f9a604850b650661bc3ecd0153c3f0919ded1be8ed5dc.exe

  • Size

    266KB

  • MD5

    a17ed80b1c5b60d35f90ea6b6c40e051

  • SHA1

    e0bcd8884f90f737e21406960f78a8c08c3614d1

  • SHA256

    ea9c5d8aa5a8d4bd613f9a604850b650661bc3ecd0153c3f0919ded1be8ed5dc

  • SHA512

    9dfd7b270c27e7dea336c52236e753be0141012f491f3939f2c983be20731d11f7b98af835a3fb2e3d6794eee3ccc345a7275d9c83e93bc5fdbbf3db8e7847fc

  • SSDEEP

    6144:1XzKdNY49u8rV6qUFkkQNltmkIs01net:ma4AP/YlX901

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea9c5d8aa5a8d4bd613f9a604850b650661bc3ecd0153c3f0919ded1be8ed5dc.exe
    "C:\Users\Admin\AppData\Local\Temp\ea9c5d8aa5a8d4bd613f9a604850b650661bc3ecd0153c3f0919ded1be8ed5dc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1020
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:5036

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/1360-0-0x0000000000BD0000-0x0000000000C70000-memory.dmp
    Filesize

    640KB

  • memory/1360-15-0x0000000000BD0000-0x0000000000C70000-memory.dmp
    Filesize

    640KB