Analysis

  • max time kernel
    133s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:58

General

  • Target

    5df8f928660e1865093dfea3ac7f92da7bfc85d4b95a9d72b53cef59ce5b52c7.exe

  • Size

    266KB

  • MD5

    4eabab9504d923fdc0b4f2bfca5b96d7

  • SHA1

    6a00120187c945e68a7c5bd3aae5420477d63a3b

  • SHA256

    5df8f928660e1865093dfea3ac7f92da7bfc85d4b95a9d72b53cef59ce5b52c7

  • SHA512

    5d8c52ad53f4153da3cf4197096a5cdd34c5317573e68c45b7617d47333cb3a09f9d24f300311e4e680d16b153f33f64be91e2c68b1f9c08645b139cbe55e300

  • SSDEEP

    6144:WXzKdNY49u8rVsjn50/gkq+IyMeP401net:ta4A7jna/gkqryMP01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5df8f928660e1865093dfea3ac7f92da7bfc85d4b95a9d72b53cef59ce5b52c7.exe
    "C:\Users\Admin\AppData\Local\Temp\5df8f928660e1865093dfea3ac7f92da7bfc85d4b95a9d72b53cef59ce5b52c7.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3568
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:3028

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/2808-0-0x0000000000530000-0x00000000005D0000-memory.dmp
    Filesize

    640KB

  • memory/2808-14-0x0000000000530000-0x00000000005D0000-memory.dmp
    Filesize

    640KB