Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-04-2024 18:25

General

  • Target

    56976976b01839940edc1736e9e95f41f453bf4d3a06848aa8cf0a50976c31d3.exe

  • Size

    266KB

  • MD5

    44da1c702539230c70ffb293972b61fd

  • SHA1

    a0c181c5c04feb9f0f667e6732a6339f83e7cd64

  • SHA256

    56976976b01839940edc1736e9e95f41f453bf4d3a06848aa8cf0a50976c31d3

  • SHA512

    b7475b3c59ff50b1598055556c70fe869bcdd25720aae4020c5f6621be90a865d22acd1bb9e9ad61a0b11ab89ce60bfde4da8233827b7eff6589593ff1879bc7

  • SSDEEP

    6144:CXzKdNY49u8rVAvuM69Mlr5xuRrUK01net:Ra4AHmh+lNxy01

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56976976b01839940edc1736e9e95f41f453bf4d3a06848aa8cf0a50976c31d3.exe
    "C:\Users\Admin\AppData\Local\Temp\56976976b01839940edc1736e9e95f41f453bf4d3a06848aa8cf0a50976c31d3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2956
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2700

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/3260-0-0x0000000000A70000-0x0000000000B10000-memory.dmp
    Filesize

    640KB

  • memory/3260-14-0x0000000000A70000-0x0000000000B10000-memory.dmp
    Filesize

    640KB

  • memory/3260-16-0x0000000000A70000-0x0000000000B10000-memory.dmp
    Filesize

    640KB