Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:44

General

  • Target

    b5b7fce34b3ad8945f480502e815f533c8aec9a57c36fea199006864ba1fefa2.exe

  • Size

    266KB

  • MD5

    5377407c43988727f9a54eef8035d410

  • SHA1

    a6afc5fe16cab13caf3a321f70b07d7ed35b6fb6

  • SHA256

    b5b7fce34b3ad8945f480502e815f533c8aec9a57c36fea199006864ba1fefa2

  • SHA512

    6f548e82a25159c21dc11666feac0c16e9645199a2fdc949a50d67fc8521af1b98fc6595f6963d67dcb4b6cf70c84aeff3ecdbc4ec94ea26a02e0e566a20d086

  • SSDEEP

    3072:3NXEGZJWhfNFC4S60+XoLczrVmXu7XPIX7Cqs0BVH0XNn2qcyFhH01ne4PK:dXzKdNY49u8rVtjEBSXNn2qNj01net

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5b7fce34b3ad8945f480502e815f533c8aec9a57c36fea199006864ba1fefa2.exe
    "C:\Users\Admin\AppData\Local\Temp\b5b7fce34b3ad8945f480502e815f533c8aec9a57c36fea199006864ba1fefa2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4752
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2888
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1224
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1032 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1580

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      Filesize

      87KB

      MD5

      368332fca74f48697d842c5f4698ae1d

      SHA1

      0275153a1e62bd0eca0b02168895517ed66aac56

      SHA256

      3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

      SHA512

      fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

    • memory/4752-0-0x00000000006A0000-0x0000000000740000-memory.dmp
      Filesize

      640KB

    • memory/4752-10-0x00000000006A0000-0x0000000000740000-memory.dmp
      Filesize

      640KB