Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 18:28

General

  • Target

    4fec7e3b6d2f0e9917d84f2665fae608b55b13eaf12ac0f38192698f57844d69.exe

  • Size

    266KB

  • MD5

    eb015ae8b93e3d8c55bdba17237a9f42

  • SHA1

    30462d2520cd13d01dda0947d62eafcaaf9f617f

  • SHA256

    4fec7e3b6d2f0e9917d84f2665fae608b55b13eaf12ac0f38192698f57844d69

  • SHA512

    e30c26e0728390f756c82562eb2a4fba354df56c0f468dc4b74b456d97aef510bf19888b14e684f5b157f5645a172c97976c3bf4b4bc68eaa82072df83525127

  • SSDEEP

    3072:gNXEGZJWhfNFC4S60+XoLczrVmXeiqdO8AYdfiQrImF+lASgnv3Ih1N1t5H01net:OXzKdNY49u8rVnxsASgv3IXNPh01net

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fec7e3b6d2f0e9917d84f2665fae608b55b13eaf12ac0f38192698f57844d69.exe
    "C:\Users\Admin\AppData\Local\Temp\4fec7e3b6d2f0e9917d84f2665fae608b55b13eaf12ac0f38192698f57844d69.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2488
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3092

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/2384-0-0x0000000000BC0000-0x0000000000C60000-memory.dmp
    Filesize

    640KB

  • memory/2384-14-0x0000000000BC0000-0x0000000000C60000-memory.dmp
    Filesize

    640KB