Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-03-2024 04:06

General

  • Target

    ca714348d3032fbd9f634855e33cbf82.exe

  • Size

    5.0MB

  • MD5

    ca714348d3032fbd9f634855e33cbf82

  • SHA1

    d49b0f7670289878d023adc08a32b371ac58148e

  • SHA256

    8ba387b379383a463e00687b6a2068373e340aa71655d81f45ddba95e44012de

  • SHA512

    c94ff08a39fcdfa4abfba5a3a4d7a6b1906e11151b6253346a593283c6c881dfac774fc311f5a98f45950eae4ce31167b6b8bdd8f7b200263b35bcee5a5d51d8

  • SSDEEP

    49152:77xlDwIacK9k1urK+LiJY3M67OhjLd5RW7cd3VNL4UW30od:73oa1PTJYx8Lc7c9V9K

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca714348d3032fbd9f634855e33cbf82.exe
    "C:\Users\Admin\AppData\Local\Temp\ca714348d3032fbd9f634855e33cbf82.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\ca714348d3032fbd9f634855e33cbf82.exe
      C:\Users\Admin\AppData\Local\Temp\ca714348d3032fbd9f634855e33cbf82.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ca714348d3032fbd9f634855e33cbf82.exe

    Filesize

    1.5MB

    MD5

    d537b84474eadc5ec94cb52b0d1679ac

    SHA1

    9ba976d522d6831c7962db17aabd237865407b10

    SHA256

    1278172dd7a6e8297dfb0e4441256d5f447a3b3e3f13879852f99015ddb9ca80

    SHA512

    578272cd124b9c60f9c0989eb55572ecb5cd5ecd10fcd0be77a1ce0d05825a87d281e764c9ca36a1ba61e9bfea5002fefe68232e9b64b871b602ec4c1772b36d

  • memory/2248-0-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2248-1-0x0000000002150000-0x000000000237E000-memory.dmp

    Filesize

    2.2MB

  • memory/2248-2-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/2248-13-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/3216-14-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/3216-15-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/3216-18-0x00000000021C0000-0x00000000023EE000-memory.dmp

    Filesize

    2.2MB

  • memory/3216-31-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB