Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:19

General

  • Target

    c1f37eaf1dd1122279f9fe78b0428d88bff3b77774ecbbdb5ca1e5a6d98ab32f.exe

  • Size

    266KB

  • MD5

    f7266c34c169907a025e40d84cc45e05

  • SHA1

    09a3ec7e7ec06df82be24a00d7215e3dc37748f7

  • SHA256

    c1f37eaf1dd1122279f9fe78b0428d88bff3b77774ecbbdb5ca1e5a6d98ab32f

  • SHA512

    001cf3babe4e9d56e4be52a1cc8c6cc65d809215893debfec90642dc71db8251a6090f55070440b6ca51a192afa5d99975b00f84ebb7278fb8214eb9002e7cf8

  • SSDEEP

    6144:ZXzKdNY49u8rVM7t1R4wxYBh/UQ01net:Ca4AFP4wxgx01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1f37eaf1dd1122279f9fe78b0428d88bff3b77774ecbbdb5ca1e5a6d98ab32f.exe
    "C:\Users\Admin\AppData\Local\Temp\c1f37eaf1dd1122279f9fe78b0428d88bff3b77774ecbbdb5ca1e5a6d98ab32f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2536
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2892

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/2948-0-0x0000000000CA0000-0x0000000000D40000-memory.dmp
    Filesize

    640KB

  • memory/2948-15-0x0000000000CA0000-0x0000000000D40000-memory.dmp
    Filesize

    640KB