Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2024 15:10

General

  • Target

    8ca54d050387fe40a057c34107a50a20.exe

  • Size

    14KB

  • MD5

    8ca54d050387fe40a057c34107a50a20

  • SHA1

    04417c6d66eca7b6807f35bfdaf221d0f4a9de05

  • SHA256

    79ea89088b8b3806ca84e19269dea76737a0f9daa5cf52de47b237139042286e

  • SHA512

    607bce03389ff3c27ffee05b6e02ffcbfd72b951f43245499c43587f2f85911826597def4eccfd14d81b8820479be38c8ab7596e3b5f5f614a69cc5260bec10f

  • SSDEEP

    192:6EeslRm+xma6IxOg83hkv9OYLs90i5nMq3uA7F21wkquMMvr3irOUruuBFpXUCq:6I9x4Iog8+oGiB++FBcr3sxruuBFpH

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ca54d050387fe40a057c34107a50a20.exe
    "C:\Users\Admin\AppData\Local\Temp\8ca54d050387fe40a057c34107a50a20.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2892
    • \??\c:\windows\ld08.exe
      c:\windows\ld08.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:4740
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c c:\487656.bat
      2⤵
        PID:2500

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\487656.bat

      Filesize

      236B

      MD5

      61cd9c12cf01c174ef85dc11303b2eac

      SHA1

      07ae3e3f18e6fbe198a3e2b28f0d8cb4e224d66a

      SHA256

      7f98a32a8a9f8b2f46c00473576813570f51166db805b71c7c043aa58e792b2d

      SHA512

      6269295505da37a4abf430d17849078b2249f354d163c52efcd8be6358b4a384985d714190b3ad8303ecf9a587ba3803271907487eb27ae0bf5fdf5c4853e9bf

    • \??\c:\windows\ld08.exe

      Filesize

      14KB

      MD5

      8ca54d050387fe40a057c34107a50a20

      SHA1

      04417c6d66eca7b6807f35bfdaf221d0f4a9de05

      SHA256

      79ea89088b8b3806ca84e19269dea76737a0f9daa5cf52de47b237139042286e

      SHA512

      607bce03389ff3c27ffee05b6e02ffcbfd72b951f43245499c43587f2f85911826597def4eccfd14d81b8820479be38c8ab7596e3b5f5f614a69cc5260bec10f

    • memory/2892-0-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/2892-11-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB

    • memory/4740-10-0x0000000000400000-0x000000000040C000-memory.dmp

      Filesize

      48KB