Analysis

  • max time kernel
    134s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:49

General

  • Target

    63776efacd452b4cdc71fa93a6d845190c2e945bcf26e847b413c83effc5366e.exe

  • Size

    266KB

  • MD5

    5a0a46afd13b613faf7fe63299ae5151

  • SHA1

    67966f86c74584281de97c92c2a0494d5cfface1

  • SHA256

    63776efacd452b4cdc71fa93a6d845190c2e945bcf26e847b413c83effc5366e

  • SHA512

    d31ee4567c8b0210662d4f9fc80502ed9a05e785016faa7a6a15326955d67f3142cc0b3af5d9e5260a0584d386e113e8bee456f0923d3f8b445e87af77b62e1d

  • SSDEEP

    6144:TXzKdNY49u8rVgaKCemhV7k1QXzF5Oz01net:Ma4AQ3/7lXiz01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63776efacd452b4cdc71fa93a6d845190c2e945bcf26e847b413c83effc5366e.exe
    "C:\Users\Admin\AppData\Local\Temp\63776efacd452b4cdc71fa93a6d845190c2e945bcf26e847b413c83effc5366e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1104
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2288

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/4632-0-0x0000000000030000-0x00000000000D0000-memory.dmp
    Filesize

    640KB

  • memory/4632-15-0x0000000000030000-0x00000000000D0000-memory.dmp
    Filesize

    640KB