Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:10

General

  • Target

    c94899ed9d0bb3cfcab491e8280134d4918d03b93156799c5450e0f12458b492.exe

  • Size

    266KB

  • MD5

    0ba0d6bde49326ae8e67f9cadddf734a

  • SHA1

    3e62dec0369cde5ddb00500edc83ca429533ed02

  • SHA256

    c94899ed9d0bb3cfcab491e8280134d4918d03b93156799c5450e0f12458b492

  • SHA512

    429031d646d7a4453a74326289b42a984bda144044df5ee7c3fa3abb1fb7df03605b2dfedd94e61fa7d5c61562769e93298260abebe71588a1fd51503b56e06c

  • SSDEEP

    6144:lXzKdNY49u8rVmV0/xifVEoSEry01net:Wa4A10/+V601

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c94899ed9d0bb3cfcab491e8280134d4918d03b93156799c5450e0f12458b492.exe
    "C:\Users\Admin\AppData\Local\Temp\c94899ed9d0bb3cfcab491e8280134d4918d03b93156799c5450e0f12458b492.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:5020
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3636

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/3588-0-0x0000000000B00000-0x0000000000BA0000-memory.dmp
    Filesize

    640KB

  • memory/3588-14-0x0000000000B00000-0x0000000000BA0000-memory.dmp
    Filesize

    640KB