Analysis

  • max time kernel
    144s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 09:42

General

  • Target

    14cbedbb2439c3e7f15a7231cf96e46b.exe

  • Size

    302KB

  • MD5

    14cbedbb2439c3e7f15a7231cf96e46b

  • SHA1

    3a487cbd9bf8b4f2e9be0a752204a86592870216

  • SHA256

    171ed7546c601fc6d0ee8ae44bbdb5e4bdfd9cea1339cc818535d596227c71a4

  • SHA512

    78e5fb29a7dd97f9827f4177cbf7c33541c158f1781f8060c7c0d24d9116cd39953d4d9ae848a9fbaf54c4c47e857cd7ef93ce152e1b66571c628fd9315616c0

  • SSDEEP

    6144:CD+4Bwu1tGYzU5ratRC5dYdIc/nmfOMyqFBB9mQ:EbH1kSU5rWRAYb/nmfyU9m

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14cbedbb2439c3e7f15a7231cf96e46b.exe
    "C:\Users\Admin\AppData\Local\Temp\14cbedbb2439c3e7f15a7231cf96e46b.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\14cbedbb2439c3e7f15a7231cf96e46b.exe
      C:\Users\Admin\AppData\Local\Temp\14cbedbb2439c3e7f15a7231cf96e46b.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\14cbedbb2439c3e7f15a7231cf96e46b.exe

    Filesize

    302KB

    MD5

    a55d3378abba804bf6526e33659e416f

    SHA1

    6cbe8731d86b3a3016f19e30383246961bc5b416

    SHA256

    ac8034cfede77b90d916d4eb6830003e60aece2820929d8651815a1fbc0d4ece

    SHA512

    1834347670ff6f8aa37d8f561ef90f53d14b40bb565c35f46847f1543ad2947f168f6cefdf9c408a7e7826f36d1e4a441664b50b5ebbc07e03bfdd8a076100a6

  • memory/1460-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/1460-1-0x0000000000100000-0x0000000000131000-memory.dmp

    Filesize

    196KB

  • memory/1460-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/1460-13-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/1608-14-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/1608-17-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/1608-32-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB