Analysis

  • max time kernel
    90s
  • max time network
    93s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-04-2024 22:13

General

  • Target

    34bdd9ae72e37e61766a0483b5eb3c0098928e24a3ec688b57b4c9a28585f1e2.exe

  • Size

    266KB

  • MD5

    cb037a5af20f1d2cd40428ea05a2cf79

  • SHA1

    147e06a3bfa854dde0c56a7fef7a4e15ee9a6acb

  • SHA256

    34bdd9ae72e37e61766a0483b5eb3c0098928e24a3ec688b57b4c9a28585f1e2

  • SHA512

    72ba16ae59177d9ad2532c1ad3f3bf0c39499898bdcf6c53926a560883d4248fc50e84e6147e1e15fa9273ca2d994922f88e2d29181565662a68c6859a5ad41b

  • SSDEEP

    3072:JNXEGZJWhfNFC4S60+XoLczrVmXrsGe/Yg5ngCggW3KhEfVEoSQDrZaPH01ne4PK:nXzKdNY49u8rVTHlxifVEoSErc01net

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34bdd9ae72e37e61766a0483b5eb3c0098928e24a3ec688b57b4c9a28585f1e2.exe
    "C:\Users\Admin\AppData\Local\Temp\34bdd9ae72e37e61766a0483b5eb3c0098928e24a3ec688b57b4c9a28585f1e2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4288
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3412

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/3836-0-0x0000000000EA0000-0x0000000000F40000-memory.dmp
    Filesize

    640KB

  • memory/3836-14-0x0000000000EA0000-0x0000000000F40000-memory.dmp
    Filesize

    640KB