Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-05-2024 16:15

General

  • Target

    b2af2c8847bc42f465f7203f172e77720b6c0b00d08d2063484d30f4528bb4d6.exe

  • Size

    266KB

  • MD5

    d3a87237a6bdd189f54b72edeaad26b3

  • SHA1

    12284a99d0891d33d1e8ced96a5364fe671181cb

  • SHA256

    b2af2c8847bc42f465f7203f172e77720b6c0b00d08d2063484d30f4528bb4d6

  • SHA512

    a778ca0258d1afebfc6da342f7ff52889a84eb553be7fcfacc179ea38d8305f6d483b318fa1abd90682ce9672019ed8edcf6e90efa6913863907dd75fe3b881e

  • SSDEEP

    6144:PXzKdNY49u8rV0uwkj4TeB6IxACs2e01net:Qa4AIjD0IpLe01

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2af2c8847bc42f465f7203f172e77720b6c0b00d08d2063484d30f4528bb4d6.exe
    "C:\Users\Admin\AppData\Local\Temp\b2af2c8847bc42f465f7203f172e77720b6c0b00d08d2063484d30f4528bb4d6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4108
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2360

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/3608-0-0x0000000000840000-0x00000000008E0000-memory.dmp
    Filesize

    640KB

  • memory/3608-14-0x0000000000840000-0x00000000008E0000-memory.dmp
    Filesize

    640KB