Analysis

  • max time kernel
    140s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:34

General

  • Target

    a689610ca2e6ac6f764dc1b308da40448d74be7d8da3787905c121413e6827df.exe

  • Size

    266KB

  • MD5

    a864d940d12ace2c0ab7646660b01d25

  • SHA1

    4b2d8cd5fe98270eea135e769f171e162ca6a17e

  • SHA256

    a689610ca2e6ac6f764dc1b308da40448d74be7d8da3787905c121413e6827df

  • SHA512

    75511d9204e6d3e161805591dbc640c988255a1d1614e8b7d1354a37d604cfe248c7158cf9161f61e89d0beac1afce25607180e4ae4023c33093d9423b241c6e

  • SSDEEP

    6144:QXzKdNY49u8rVxGSxvfdqbCe1KZo01net:Pa4ALSxvAbCK01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a689610ca2e6ac6f764dc1b308da40448d74be7d8da3787905c121413e6827df.exe
    "C:\Users\Admin\AppData\Local\Temp\a689610ca2e6ac6f764dc1b308da40448d74be7d8da3787905c121413e6827df.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3136
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/1672-0-0x0000000000B30000-0x0000000000BD0000-memory.dmp

    Filesize

    640KB

  • memory/1672-14-0x0000000000B30000-0x0000000000BD0000-memory.dmp

    Filesize

    640KB