Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 06:46

General

  • Target

    7b8e6da4536960997537fcd48e9f68cff99c30ebf128ce2f467d0dfe49b93e82.exe

  • Size

    266KB

  • MD5

    bb0eb685c853dd81b079d5e99658f220

  • SHA1

    be2673fec05ca87b2ac10d24aee5b19e639b0082

  • SHA256

    7b8e6da4536960997537fcd48e9f68cff99c30ebf128ce2f467d0dfe49b93e82

  • SHA512

    3c2523e2107f939ef4b80a7ef0a737116be51196ba6ceec730e165e3328f8ef6303d6963dc62d33a47a0c79eb641972a9f25ee18c4b2cd4bf6c6d2e4d4f53cbf

  • SSDEEP

    6144:4XzKdNY49u8rVWsFdrBSXNn2qNL01net:na4ALNb01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b8e6da4536960997537fcd48e9f68cff99c30ebf128ce2f467d0dfe49b93e82.exe
    "C:\Users\Admin\AppData\Local\Temp\7b8e6da4536960997537fcd48e9f68cff99c30ebf128ce2f467d0dfe49b93e82.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2192
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2828
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1328 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5092

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      Filesize

      87KB

      MD5

      368332fca74f48697d842c5f4698ae1d

      SHA1

      0275153a1e62bd0eca0b02168895517ed66aac56

      SHA256

      3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

      SHA512

      fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

    • memory/4132-0-0x0000000000030000-0x00000000000D0000-memory.dmp
      Filesize

      640KB

    • memory/4132-10-0x0000000000030000-0x00000000000D0000-memory.dmp
      Filesize

      640KB

    • memory/4132-11-0x0000000000030000-0x00000000000D0000-memory.dmp
      Filesize

      640KB