Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:26

General

  • Target

    4dcd2c8a88efe92baa93eec488009ca06f3e3fe5737055ada390d74be5940f01.exe

  • Size

    266KB

  • MD5

    c93a51900e82fead9c84aedff8f7fa3d

  • SHA1

    3010b529f78af541cd233494d7c733e66500739b

  • SHA256

    4dcd2c8a88efe92baa93eec488009ca06f3e3fe5737055ada390d74be5940f01

  • SHA512

    8efdd665f0cdb55034854b229db3ca8bd7aabdacb8f49263e0193250f90a1bbc344f0c9d52b4fbea1e6d28816a2b7eb45877f97572faf92ab71953484c931fa4

  • SSDEEP

    6144:nXzKdNY49u8rVB7tlv40Ffx1oi901net:4a4AKd4mT01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4dcd2c8a88efe92baa93eec488009ca06f3e3fe5737055ada390d74be5940f01.exe
    "C:\Users\Admin\AppData\Local\Temp\4dcd2c8a88efe92baa93eec488009ca06f3e3fe5737055ada390d74be5940f01.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4320
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/1924-0-0x0000000000A20000-0x0000000000AC0000-memory.dmp
    Filesize

    640KB

  • memory/1924-14-0x0000000000A20000-0x0000000000AC0000-memory.dmp
    Filesize

    640KB

  • memory/1924-15-0x0000000000A20000-0x0000000000AC0000-memory.dmp
    Filesize

    640KB