Analysis

  • max time kernel
    135s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:13

General

  • Target

    3ae0fbee55e76622b41aca89fd187999329e4bcf0782236c5ecd2239c2c2d3c2.exe

  • Size

    266KB

  • MD5

    4bd5fa4bde1e4a3199bb2e446d71d4ac

  • SHA1

    f7cfa8adec066cac6ea10bfe085d44358c936352

  • SHA256

    3ae0fbee55e76622b41aca89fd187999329e4bcf0782236c5ecd2239c2c2d3c2

  • SHA512

    251b0c59fd1e7ae9cc1459a76232f23c3cb31cafb97ce8419a2bf00d31a1c144cb957dd3e45ca8fbbe5c3727ef9c5fdbe80d645b3a4318f5ba21d7bd2f02bd06

  • SSDEEP

    6144:OXzKdNY49u8rV+K/gkq+IyMePzR01net:Va4ANK/gkqryMCR01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ae0fbee55e76622b41aca89fd187999329e4bcf0782236c5ecd2239c2c2d3c2.exe
    "C:\Users\Admin\AppData\Local\Temp\3ae0fbee55e76622b41aca89fd187999329e4bcf0782236c5ecd2239c2c2d3c2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5352
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1316
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2240

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/5352-0-0x00000000000E0000-0x0000000000180000-memory.dmp
    Filesize

    640KB

  • memory/5352-14-0x00000000000E0000-0x0000000000180000-memory.dmp
    Filesize

    640KB