Analysis

  • max time kernel
    139s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:44

General

  • Target

    054c2aea8ab49576b2a9b3a2691af0d60227f0ae6897716ee1ff381ceb6a77e5.exe

  • Size

    266KB

  • MD5

    922ae7a1a449e72aa552dec407dac573

  • SHA1

    07131179d5177c53bd26f5477488d54ac77a7802

  • SHA256

    054c2aea8ab49576b2a9b3a2691af0d60227f0ae6897716ee1ff381ceb6a77e5

  • SHA512

    9bf4867390865cef0b22e7e2eded551703695ec480f077a284019c1ce5155116c6a48304b861e228666c97964acf91c09f0946881fff5d974f6af8ba505de73d

  • SSDEEP

    3072:iNXEGZJWhfNFC4S60+XoLczrVmXqzt1dUzWKK8/3UuwiDIAkJhgD4ePihH01ne4S:QXzKdNY49u8rVvBypDIAygDe01net

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\054c2aea8ab49576b2a9b3a2691af0d60227f0ae6897716ee1ff381ceb6a77e5.exe
    "C:\Users\Admin\AppData\Local\Temp\054c2aea8ab49576b2a9b3a2691af0d60227f0ae6897716ee1ff381ceb6a77e5.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:728
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3232
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1008
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=2516,i,13640054265074968359,8146127767143474550,262144 --variations-seed-version --mojo-platform-channel-handle=4172 /prefetch:8
    1⤵
      PID:3660

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      Filesize

      87KB

      MD5

      368332fca74f48697d842c5f4698ae1d

      SHA1

      0275153a1e62bd0eca0b02168895517ed66aac56

      SHA256

      3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

      SHA512

      fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

    • memory/728-0-0x0000000000160000-0x0000000000200000-memory.dmp
      Filesize

      640KB

    • memory/728-14-0x0000000000160000-0x0000000000200000-memory.dmp
      Filesize

      640KB