Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:33

General

  • Target

    e0d8507bf5a3d52103f90285a3dd8dad045ee06a11d1f89e51d941906e357fbe.exe

  • Size

    266KB

  • MD5

    f0239d834a68b7eb99f84dd15f357131

  • SHA1

    ecd003c8b7f636ece17c9f41dac08fac7120c7f7

  • SHA256

    e0d8507bf5a3d52103f90285a3dd8dad045ee06a11d1f89e51d941906e357fbe

  • SHA512

    37c75e36fbb7868b779879c6774894145ff8546d66dd1c928619d0fe893288707a1f7bab1a4d3e74d1dd9a550babfdb4def481ef815e7b296ca58a43aae9bb14

  • SSDEEP

    6144:iXzKdNY49u8rV8rmczSlUHURod7uE01net:xa4AXmczSLoR01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0d8507bf5a3d52103f90285a3dd8dad045ee06a11d1f89e51d941906e357fbe.exe
    "C:\Users\Admin\AppData\Local\Temp\e0d8507bf5a3d52103f90285a3dd8dad045ee06a11d1f89e51d941906e357fbe.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3284
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:868

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/3740-0-0x00000000002C0000-0x0000000000360000-memory.dmp
    Filesize

    640KB

  • memory/3740-14-0x00000000002C0000-0x0000000000360000-memory.dmp
    Filesize

    640KB