Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:14

General

  • Target

    e37f05682d5be91f0809ff68338d48caeb0c520d4de0e5932d90963b2eaddc4e.exe

  • Size

    266KB

  • MD5

    20f2e21b55dfbb1bbc07eb1652a1fcfb

  • SHA1

    2a0ac312bf13ee7da13c2a9819ea3905809d809f

  • SHA256

    e37f05682d5be91f0809ff68338d48caeb0c520d4de0e5932d90963b2eaddc4e

  • SHA512

    d66e92eb101c5707f2a81ede78d9eb9e64709298816152f4e5f63ddd7f2fd8dcb8064572e39436f331333493be206b7d857dcd6675c0f1b5c8682285c0a6b9cf

  • SSDEEP

    6144:zXzKdNY49u8rV/uwTUFkkQNltmkI001net:sa4AD/YlXN01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e37f05682d5be91f0809ff68338d48caeb0c520d4de0e5932d90963b2eaddc4e.exe
    "C:\Users\Admin\AppData\Local\Temp\e37f05682d5be91f0809ff68338d48caeb0c520d4de0e5932d90963b2eaddc4e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:4112
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/116-0-0x0000000000050000-0x00000000000F0000-memory.dmp
    Filesize

    640KB

  • memory/116-14-0x0000000000050000-0x00000000000F0000-memory.dmp
    Filesize

    640KB