Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 23:01

General

  • Target

    1a7cfc4e8901577d238ae5431b0410eedf32e37f2cf99d0ff626c746d1c9e066.exe

  • Size

    266KB

  • MD5

    5f844e1ce04fbe97a0f01cea68fa8f77

  • SHA1

    ecabcf8c466b979cfa215bc4f56eabece5b406d6

  • SHA256

    1a7cfc4e8901577d238ae5431b0410eedf32e37f2cf99d0ff626c746d1c9e066

  • SHA512

    91761039fe290f9fea956989a557140492bbb86c7316477e07ddc8df788c68c2d17c7a1a6cfcc6fbfeadeb6ead91d1f4e506eee13ecf052ef8a6363c7fde4ca6

  • SSDEEP

    6144:lXzKdNY49u8rV1cFrGvWzAGtJjcWAZAD01net:Wa4ANGvWM6JSAD01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a7cfc4e8901577d238ae5431b0410eedf32e37f2cf99d0ff626c746d1c9e066.exe
    "C:\Users\Admin\AppData\Local\Temp\1a7cfc4e8901577d238ae5431b0410eedf32e37f2cf99d0ff626c746d1c9e066.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:444
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3172
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2488 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3524

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      Filesize

      87KB

      MD5

      368332fca74f48697d842c5f4698ae1d

      SHA1

      0275153a1e62bd0eca0b02168895517ed66aac56

      SHA256

      3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

      SHA512

      fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

    • memory/628-0-0x0000000000C30000-0x0000000000CD0000-memory.dmp
      Filesize

      640KB

    • memory/628-14-0x0000000000C30000-0x0000000000CD0000-memory.dmp
      Filesize

      640KB

    • memory/628-15-0x0000000000C30000-0x0000000000CD0000-memory.dmp
      Filesize

      640KB