Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 01:47

General

  • Target

    e0ca0050db0db229136b53527b5110ae411556d3869d7f8367c4a7fa5a7ed2c3.exe

  • Size

    11KB

  • MD5

    1165838f57d634119f973bb54f406973

  • SHA1

    115bb4625cd5f68c6462f6d5e8ab781c07a03af8

  • SHA256

    e0ca0050db0db229136b53527b5110ae411556d3869d7f8367c4a7fa5a7ed2c3

  • SHA512

    57de1734a48884f9a9da6926bc9ac7d343836272c71a8686b5f530bb4e1c52ae161fc18d80c537d443580e98a82aea0565a40304188b5065a6df350c74e0a57a

  • SSDEEP

    192:HnjqMhixibiffPPcM/WjmlwBfSnzGfuUTzTQX:HREOyfPPXvw4abHTY

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0ca0050db0db229136b53527b5110ae411556d3869d7f8367c4a7fa5a7ed2c3.exe
    "C:\Users\Admin\AppData\Local\Temp\e0ca0050db0db229136b53527b5110ae411556d3869d7f8367c4a7fa5a7ed2c3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\hhcbrnaff.exe
      "C:\Users\Admin\AppData\Local\Temp\hhcbrnaff.exe"
      2⤵
      • Executes dropped EXE
      PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hhcbrnaff.exe

    Filesize

    11KB

    MD5

    5cc5db51701bb2fb64a6308d3284fc48

    SHA1

    3e566582f4ee67fa87b1a3d0b253c4d05e311595

    SHA256

    58721ffb1814965476e4083197fb93999627aaeb2cef56c825ca6c84da16f4b0

    SHA512

    a1392a38488ba8f54c0d4ad93c4cf50bea9b9371d7d1b66ff61ad51cd52081dfb2ffdbf0e577e61617083bd4ba7db3b29d0a0b75dec57f54163d2eb490594fc5

  • memory/2188-0-0x0000000000410000-0x000000000041A000-memory.dmp

    Filesize

    40KB

  • memory/2188-10-0x0000000000410000-0x000000000041A000-memory.dmp

    Filesize

    40KB

  • memory/2700-8-0x0000000000680000-0x000000000068A000-memory.dmp

    Filesize

    40KB

  • memory/2700-11-0x0000000000680000-0x000000000068A000-memory.dmp

    Filesize

    40KB