Analysis

  • max time kernel
    91s
  • max time network
    141s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-02-2023 11:01

General

  • Target

    807bc33062d7d8c1627be2e3b937e6d102a35210b6099e2b04d14a0f745e9569.exe

  • Size

    277KB

  • MD5

    e637f0cc469512f6c8bca75f45e1d3c2

  • SHA1

    b3c0310e059e648f92301855d3ee733af7d57633

  • SHA256

    807bc33062d7d8c1627be2e3b937e6d102a35210b6099e2b04d14a0f745e9569

  • SHA512

    a4f7c8014e2c167e91a831cdf0326e4df8e46000926780b4996b986511536fb2da7ce22261dc516941c47242b9b4f7ae7d042b79983da6627a6281a230394ee8

  • SSDEEP

    6144:lXzKdNY49u8rVjTnLVriGtJjcW7501netb:Wa4AoTnpri6Jp01I

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\807bc33062d7d8c1627be2e3b937e6d102a35210b6099e2b04d14a0f745e9569.exe
    "C:\Users\Admin\AppData\Local\Temp\807bc33062d7d8c1627be2e3b937e6d102a35210b6099e2b04d14a0f745e9569.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2256
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4068

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/2256-161-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-150-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-133-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-122-0x00000000001E0000-0x0000000000280000-memory.dmp

    Filesize

    640KB

  • memory/4036-123-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-124-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-125-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-126-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-152-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-127-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-129-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-130-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-131-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-132-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-153-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-134-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-135-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-136-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-154-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-138-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-139-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-140-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-141-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-142-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-143-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-144-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-145-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-146-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-147-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-148-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-149-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-116-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-151-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-128-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-121-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-137-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-155-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-156-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-157-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-158-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-120-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-119-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-207-0x00000000001E0000-0x0000000000280000-memory.dmp

    Filesize

    640KB

  • memory/4036-118-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-117-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-206-0x00000000001E0000-0x0000000000280000-memory.dmp

    Filesize

    640KB

  • memory/4036-178-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-182-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-168-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-175-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-165-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-171-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4036-173-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-167-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-180-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-177-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-183-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-181-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-169-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-176-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-179-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-184-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-166-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-174-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-172-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-170-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB

  • memory/4068-164-0x0000000077C20000-0x0000000077DAE000-memory.dmp

    Filesize

    1.6MB