Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:20

General

  • Target

    81ce4f5144f39a5b2956bdeac95b96e90c1e52cb75e2217c6019c0b11e1e7d73.exe

  • Size

    266KB

  • MD5

    05e9fcc9bbf365e688b21001ab328dac

  • SHA1

    e2889dbc3b18d18d5d2243e738665572e58fbea5

  • SHA256

    81ce4f5144f39a5b2956bdeac95b96e90c1e52cb75e2217c6019c0b11e1e7d73

  • SHA512

    3a94ca97ab9b6a968b323204fb4ff549b91a58637b56ddd8a37c16c1bbe819ff53ec4c79ecc28063035a83eda4baa1ebcf72866614eaa234c85461f406800f6a

  • SSDEEP

    6144:PXzKdNY49u8rVCJm4eASgv3IXNX01net:Qa4ArJm4HSgvS01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81ce4f5144f39a5b2956bdeac95b96e90c1e52cb75e2217c6019c0b11e1e7d73.exe
    "C:\Users\Admin\AppData\Local\Temp\81ce4f5144f39a5b2956bdeac95b96e90c1e52cb75e2217c6019c0b11e1e7d73.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3264
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2684
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3724
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1516 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4812

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      Filesize

      87KB

      MD5

      368332fca74f48697d842c5f4698ae1d

      SHA1

      0275153a1e62bd0eca0b02168895517ed66aac56

      SHA256

      3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

      SHA512

      fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

    • memory/3264-0-0x0000000000070000-0x0000000000110000-memory.dmp
      Filesize

      640KB

    • memory/3264-1-0x0000000000070000-0x0000000000110000-memory.dmp
      Filesize

      640KB

    • memory/3264-3-0x0000000000070000-0x0000000000110000-memory.dmp
      Filesize

      640KB

    • memory/3264-12-0x0000000000070000-0x0000000000110000-memory.dmp
      Filesize

      640KB