Analysis

  • max time kernel
    90s
  • max time network
    93s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 00:57

General

  • Target

    476e6972e2e0ff3a79370de606773168ea73c28fc317de4171e63b330f49b9d2.exe

  • Size

    266KB

  • MD5

    affe39bbc459330dd1b33b4b84952839

  • SHA1

    a1415c0c17750ef10695b99a88ee43e3ea837be0

  • SHA256

    476e6972e2e0ff3a79370de606773168ea73c28fc317de4171e63b330f49b9d2

  • SHA512

    012f94dbf49d133041cca54e6e0de3c2eb8a081570dd85a72a9621d2747f0bc57695f1f98d2a0a6f0815d1ee38037daba942ba1587c9f895bd6442e6efbbff0e

  • SSDEEP

    6144:pXzKdNY49u8rVMcvZUFkkQNltmkI7T01net:Sa4Aj4Y/YlXK01

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\476e6972e2e0ff3a79370de606773168ea73c28fc317de4171e63b330f49b9d2.exe
    "C:\Users\Admin\AppData\Local\Temp\476e6972e2e0ff3a79370de606773168ea73c28fc317de4171e63b330f49b9d2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4612
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3388

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/1964-0-0x0000000000800000-0x00000000008A0000-memory.dmp
    Filesize

    640KB

  • memory/1964-15-0x0000000000800000-0x00000000008A0000-memory.dmp
    Filesize

    640KB