Analysis

  • max time kernel
    140s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:18

General

  • Target

    c54931d00e96dcb55199babbdbbf2dd64dfb6ffefa38fb80ab403067577d1b93.exe

  • Size

    266KB

  • MD5

    60e9e4da164f5cfe2d5b92ebe9044fda

  • SHA1

    a96cc35b58ad2fdb8312a882d7685e6222ac4eeb

  • SHA256

    c54931d00e96dcb55199babbdbbf2dd64dfb6ffefa38fb80ab403067577d1b93

  • SHA512

    4b71f3ecbb6b80adcae9be3b6dfed8cdce2f028d07f63248d181cc8175ecd5cb15c961bb49f9858a18c82efdc4337746e40445e3ce2c629ef27e0434213f1781

  • SSDEEP

    6144:SXzKdNY49u8rVPzQJCKvMiqG2ui01net:ha4AeQk/01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c54931d00e96dcb55199babbdbbf2dd64dfb6ffefa38fb80ab403067577d1b93.exe
    "C:\Users\Admin\AppData\Local\Temp\c54931d00e96dcb55199babbdbbf2dd64dfb6ffefa38fb80ab403067577d1b93.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1516
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/2532-0-0x0000000000330000-0x00000000003D0000-memory.dmp
    Filesize

    640KB

  • memory/2532-15-0x0000000000330000-0x00000000003D0000-memory.dmp
    Filesize

    640KB