Analysis

  • max time kernel
    92s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-07-2024 06:51

General

  • Target

    1bcbcde7a97f26219ea4e6e50ded8fd1ae15ba7b146b9dba205980e401446ac8.exe

  • Size

    266KB

  • MD5

    80793c5485e3c273276e754e88ea6c33

  • SHA1

    1736c4184aea52db3b96482d7bcd5b1e55f0d64c

  • SHA256

    1bcbcde7a97f26219ea4e6e50ded8fd1ae15ba7b146b9dba205980e401446ac8

  • SHA512

    bdbe0df0865d5a1570111f5d502801d387a3c2317f7b8e6da2d954c0b4b2f07c06b5bbb0dcb3d9ba4bffef185ee8e6a5a3a28309b9b365e2f083eaca90992090

  • SSDEEP

    3072:qNXEGZJWhfNFC4S60+XoLczrVmXLpC1DHjS+/fbC8DcGsHueb0Bje4XG:4XzKdNY49u8rVQSjLHu8DcGkR0BjeB

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bcbcde7a97f26219ea4e6e50ded8fd1ae15ba7b146b9dba205980e401446ac8.exe
    "C:\Users\Admin\AppData\Local\Temp\1bcbcde7a97f26219ea4e6e50ded8fd1ae15ba7b146b9dba205980e401446ac8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:1544
    • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe
      "C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe"
      2⤵
      • Executes dropped EXE
      PID:632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ITS\wincsecb\264\Production\ITS SB App Switch.exe

    Filesize

    137KB

    MD5

    8e277c55b2b8f512823e5c384d0e2177

    SHA1

    371f387b9860191a51b4b830ce8c060df4b3586b

    SHA256

    bb9a8cd5a67af174554effd9cbebb23dca4d1acccf4b06f183430e0a7a11f46e

    SHA512

    854499bff4b6802b66a14f5d7d347c0fd4648e9dad548b2f6dddf5e73a91b177e9334fcb47a23e0ac53343d27082a914225e0e4dae6b0a5dedf058251d1f9112

  • memory/1772-0-0x0000000000DC0000-0x0000000000E60000-memory.dmp

    Filesize

    640KB

  • memory/1772-19-0x0000000000DC0000-0x0000000000E60000-memory.dmp

    Filesize

    640KB