Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:17

General

  • Target

    2349c88214b57511d5fb2b0c2cb27c9b50b51c49de01add7605149417079ed5c.exe

  • Size

    266KB

  • MD5

    3e4897ff35d8e3e90fd4b3c6415c72c9

  • SHA1

    4d83479e831e50429c9eae838f9efd25aa8b3855

  • SHA256

    2349c88214b57511d5fb2b0c2cb27c9b50b51c49de01add7605149417079ed5c

  • SHA512

    85599b36f029713955ae74675c412fa02c2ceb96f9c5d57c661d8f6e9c40f888cc7db14590ff3d296aa78ab3427a74f9b7de1ef2b2bab4782b95938f1d9b4460

  • SSDEEP

    6144:7XzKdNY49u8rVfI8vWt7zJTeB6IxACs2Sr01net:Ea4AQIYKzU0IpLSr01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2349c88214b57511d5fb2b0c2cb27c9b50b51c49de01add7605149417079ed5c.exe
    "C:\Users\Admin\AppData\Local\Temp\2349c88214b57511d5fb2b0c2cb27c9b50b51c49de01add7605149417079ed5c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3612
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4728
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:904

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/3612-0-0x0000000000810000-0x00000000008B0000-memory.dmp
    Filesize

    640KB

  • memory/3612-14-0x0000000000810000-0x00000000008B0000-memory.dmp
    Filesize

    640KB