Analysis

  • max time kernel
    120s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 04:12

General

  • Target

    c83ef7dd37d4783df1835cc10be8e9019c97ff778b894f8b829768b0d441451f.exe

  • Size

    22KB

  • MD5

    67ccf7321c8f0c2faa67f9358ce83087

  • SHA1

    ad03d97607de08b3d8b29a377904ad056d9250f6

  • SHA256

    c83ef7dd37d4783df1835cc10be8e9019c97ff778b894f8b829768b0d441451f

  • SHA512

    a1fc1b4ed96225ec05f3175e46d8d1416492122792864f4716fd1097007b5e045c984b80ced3011daf139e37a9660f4e4d011788025746905bcd647c3f5b691f

  • SSDEEP

    384:aGpN5/SfmVoonJWpSu+Ip7JLyaBOEj63eVi06MCLGuWf:fhZSoEpnp7JLyWWElhCSu2

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c83ef7dd37d4783df1835cc10be8e9019c97ff778b894f8b829768b0d441451f.exe
    "C:\Users\Admin\AppData\Local\Temp\c83ef7dd37d4783df1835cc10be8e9019c97ff778b894f8b829768b0d441451f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\hhcbrnaff.exe
      "C:\Users\Admin\AppData\Local\Temp\hhcbrnaff.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\hhcbrnaff.exe

    Filesize

    22KB

    MD5

    3396290e9fbf5f39deb8de715649f9f5

    SHA1

    2ac35317271eb9cdf686b17a7a0d72b4b0517d82

    SHA256

    b0de952fb2b7cdd0c6ab895f33fa24dfa2a9b80e98a7698626a78010a892d167

    SHA512

    9a99e3894b2bb49547cf10c155ae30e5c1e8d5aa143846cb1cb0afb6a75afcdb4ebdeedae0e10b835ab58dc96f629696f7aba05b264cf34ae6ae5b2847f0f30e

  • memory/2036-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2036-1-0x0000000000230000-0x0000000000237000-memory.dmp

    Filesize

    28KB

  • memory/2036-2-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/2036-4-0x0000000000230000-0x0000000000237000-memory.dmp

    Filesize

    28KB

  • memory/2624-16-0x00000000003D0000-0x00000000003D7000-memory.dmp

    Filesize

    28KB