Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 03:53

General

  • Target

    40c3739ba999a6d4099bdaa1dbeb4293bfabb95519619483c8ff92bf0478bbcb.exe

  • Size

    266KB

  • MD5

    93217ba481397559b965313f42df38e2

  • SHA1

    89872b6af14d7882480f6c59606cceec24a2702a

  • SHA256

    40c3739ba999a6d4099bdaa1dbeb4293bfabb95519619483c8ff92bf0478bbcb

  • SHA512

    7b41c0c5b0d0c77923f163a0eca348c64d03330be45617972cc89967b6b9882422b3725181637f5feac0b9a2fcfdb6ac6fea171a46e520b99d537ec2c29ff4e6

  • SSDEEP

    3072:sNXEGZJWhfNFC4S60+XoLczrVmX/uzdpFjRHjS+/fbC8DcGsURH01ne4PK:aXzKdNY49u8rVZfjLHu8DcGz01net

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40c3739ba999a6d4099bdaa1dbeb4293bfabb95519619483c8ff92bf0478bbcb.exe
    "C:\Users\Admin\AppData\Local\Temp\40c3739ba999a6d4099bdaa1dbeb4293bfabb95519619483c8ff92bf0478bbcb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1396
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4232

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/1432-0-0x0000000000710000-0x00000000007B0000-memory.dmp
    Filesize

    640KB

  • memory/1432-14-0x0000000000710000-0x00000000007B0000-memory.dmp
    Filesize

    640KB