Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 06:38

General

  • Target

    0edd2fd98c6f85374d70c7ff3f25a5b8c6b177b7521dfa096ead6db21ee560a5.exe

  • Size

    266KB

  • MD5

    09b5fcd534f253eb81a2b5e8822bbc5f

  • SHA1

    e150c8bda8542449673bce461f7aa20819e2548c

  • SHA256

    0edd2fd98c6f85374d70c7ff3f25a5b8c6b177b7521dfa096ead6db21ee560a5

  • SHA512

    041fb8783029d69b2858b38f7278fe5afb268399ed3a9822f920f5a67677a4405b591dbbc7b1953caa36241924d0e949f3dd389eca8216e8b49b8880d3bf24f1

  • SSDEEP

    6144:HXzKdNY49u8rVxQ9cghV7k1QXzF5Os01net:Ya4AV9n/7lXis01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0edd2fd98c6f85374d70c7ff3f25a5b8c6b177b7521dfa096ead6db21ee560a5.exe
    "C:\Users\Admin\AppData\Local\Temp\0edd2fd98c6f85374d70c7ff3f25a5b8c6b177b7521dfa096ead6db21ee560a5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3112
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4740

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/2780-0-0x0000000000C50000-0x0000000000CF0000-memory.dmp
    Filesize

    640KB

  • memory/2780-14-0x0000000000C50000-0x0000000000CF0000-memory.dmp
    Filesize

    640KB