Analysis

  • max time kernel
    104s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/05/2023, 01:58

General

  • Target

    066bb0b537fa43ba98754f76b31e481dbe21a6e7eab1b17bd48c5ab0c5f09e3a.exe

  • Size

    277KB

  • MD5

    d40fab60df5111ed87c8b683195ef7fb

  • SHA1

    5ef3bbeb10a8e4528558ec1ef0947c85339c0f4b

  • SHA256

    066bb0b537fa43ba98754f76b31e481dbe21a6e7eab1b17bd48c5ab0c5f09e3a

  • SHA512

    e3d0f2f7da6df1e4e73b739610b4ec8fd18433059b29cf292dd1b7721cc830b8d1f1b1e48b549e5a81f71ac001f5b447316ac7a68696f8ebf23e71df78aff1a2

  • SSDEEP

    6144:VXzKdNY49u8rVkaKCMHsHHN4oqXG001netD:Ga4AOIsHt4j/01E

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\066bb0b537fa43ba98754f76b31e481dbe21a6e7eab1b17bd48c5ab0c5f09e3a.exe
    "C:\Users\Admin\AppData\Local\Temp\066bb0b537fa43ba98754f76b31e481dbe21a6e7eab1b17bd48c5ab0c5f09e3a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3372
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1400

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

          Filesize

          87KB

          MD5

          368332fca74f48697d842c5f4698ae1d

          SHA1

          0275153a1e62bd0eca0b02168895517ed66aac56

          SHA256

          3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

          SHA512

          fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

        • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

          Filesize

          87KB

          MD5

          368332fca74f48697d842c5f4698ae1d

          SHA1

          0275153a1e62bd0eca0b02168895517ed66aac56

          SHA256

          3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

          SHA512

          fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

        • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

          Filesize

          87KB

          MD5

          368332fca74f48697d842c5f4698ae1d

          SHA1

          0275153a1e62bd0eca0b02168895517ed66aac56

          SHA256

          3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

          SHA512

          fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

        • memory/1176-134-0x00000000009F0000-0x0000000000A90000-memory.dmp

          Filesize

          640KB

        • memory/1176-147-0x00000000009F0000-0x0000000000A90000-memory.dmp

          Filesize

          640KB