Analysis

  • max time kernel
    146s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/03/2024, 16:26

General

  • Target

    cbe0c014d7dc954d5dcd8dc63d658b4f.exe

  • Size

    302KB

  • MD5

    cbe0c014d7dc954d5dcd8dc63d658b4f

  • SHA1

    c354762f3e43f230594ae52e592dde0b45981abf

  • SHA256

    533745f7ed4cbf79d60137700d9e0bff9d047d05b837f3752639c354cb13cfa3

  • SHA512

    c0d3e66ee4e25702429c8f34ff495eb1279e66d228662fbf275da461080a7b9176e244a0c06335c242d6dc2b1138290730cef8c7de572ca5d48bdc1c82d58b9d

  • SSDEEP

    3072:3wNaWwDhyREI8hCfk3vvGK/dyfL2Q71yfcHEiFOXkm3eKO+8ytUH4zZVSnpstN+N:7tAREI8Wk2DI+Eisn8yQ4zipAmQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbe0c014d7dc954d5dcd8dc63d658b4f.exe
    "C:\Users\Admin\AppData\Local\Temp\cbe0c014d7dc954d5dcd8dc63d658b4f.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\AppData\Local\Temp\cbe0c014d7dc954d5dcd8dc63d658b4f.exe
      C:\Users\Admin\AppData\Local\Temp\cbe0c014d7dc954d5dcd8dc63d658b4f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1812

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\cbe0c014d7dc954d5dcd8dc63d658b4f.exe

          Filesize

          302KB

          MD5

          3711a5e826e9f550cc650a54ea001df1

          SHA1

          bfaaa977999190b58bbb0c899e1cdcce2c41f41a

          SHA256

          79291ea7e5e352908b2fe0a2fdf0c1c9449526c48595205801156b25dae226f7

          SHA512

          ce9354b0cf8c12ac3861797c769e43f8dd02a85cec2e490e24ca02c20adc3f74de4a470a2650c7745c8229197d2126109960c1b823c43288a3379938719d5399

        • memory/1812-14-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/1812-16-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/1812-15-0x0000000000140000-0x0000000000171000-memory.dmp

          Filesize

          196KB

        • memory/1812-30-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/2808-0-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/2808-1-0x0000000000100000-0x0000000000131000-memory.dmp

          Filesize

          196KB

        • memory/2808-2-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/2808-13-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB