Analysis

  • max time kernel
    130s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:18

General

  • Target

    bbf5f460173e5eac4ea4b3a958deba2e62288a2f04a1c956b7463c67e9e822e4.exe

  • Size

    266KB

  • MD5

    c1d0ebeab2faa63af5726d27b2be4b88

  • SHA1

    d3a4821786a021ac544617257ed4e3e41284ba5a

  • SHA256

    bbf5f460173e5eac4ea4b3a958deba2e62288a2f04a1c956b7463c67e9e822e4

  • SHA512

    3e7fd40535b5746f1da7fc4bb19d978932f5e9c89d943f313ff83b0bfa86d33f054fbd78fbb9e1f5b20d6f98c376f519ffec8f149930e7748f1fb87d60e5c4cc

  • SSDEEP

    6144:VXzKdNY49u8rV4sFx4cj3VUKIpBd201net:Ga4Aw4cxfIo01

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbf5f460173e5eac4ea4b3a958deba2e62288a2f04a1c956b7463c67e9e822e4.exe
    "C:\Users\Admin\AppData\Local\Temp\bbf5f460173e5eac4ea4b3a958deba2e62288a2f04a1c956b7463c67e9e822e4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1540
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:680

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
    Filesize

    87KB

    MD5

    368332fca74f48697d842c5f4698ae1d

    SHA1

    0275153a1e62bd0eca0b02168895517ed66aac56

    SHA256

    3a4a5b128c3a042010824fd33b719466b0d9320aa051ca3d5f1690124766ad59

    SHA512

    fd9f1d1a4337e00fef5e9ea10a7fdf553e98df2cf2fdf818b68689a89de3c1d324de389e0c9ef863fef08a3dff8150db173b2203e9e92efaea67865e8d2805b5

  • memory/4192-0-0x00000000004B0000-0x0000000000550000-memory.dmp
    Filesize

    640KB

  • memory/4192-15-0x00000000004B0000-0x0000000000550000-memory.dmp
    Filesize

    640KB