Analysis

  • max time kernel
    123s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 02:38

General

  • Target

    24c95912e9c0cf7714f03e8e33ee43b9.exe

  • Size

    10.2MB

  • MD5

    24c95912e9c0cf7714f03e8e33ee43b9

  • SHA1

    e76f8dbaabd868500c206408f14f4c2b47d1c332

  • SHA256

    f579a519615460e8cce1555bac82c1489de87778a72c4b9fe5f5816234f21566

  • SHA512

    73bf38f8eb8d88e445f7e541be54af6f36969f004fdc4b512ff2b04754ef1fb6e9ec125c8ce78662957836e85960b029263fb0b7a6fa35ab9548560c8e0dfe4a

  • SSDEEP

    98304:piT1IyKVaWhh30g2yOEjjs9/g39uAESR3JWMeWl6830g2yOEjjs9/g3:piT1lgaWoZUju/FShJWHtZUju/

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24c95912e9c0cf7714f03e8e33ee43b9.exe
    "C:\Users\Admin\AppData\Local\Temp\24c95912e9c0cf7714f03e8e33ee43b9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\24c95912e9c0cf7714f03e8e33ee43b9.exe
      C:\Users\Admin\AppData\Local\Temp\24c95912e9c0cf7714f03e8e33ee43b9.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\24c95912e9c0cf7714f03e8e33ee43b9.exe

    Filesize

    631KB

    MD5

    60262083b4edc97c3f1a251a0de4df50

    SHA1

    a05a9ce3ef2cb146f8b68ebccb63fc6e7db9a95e

    SHA256

    84010cfb201586a886915956ea1f88881e9e40d4f820472edb7c5ff0e200eb20

    SHA512

    4d69ef367120405ca70ac954e418974b3250eaae89325909b1651b4a5ee1555d745b10e5e8bb6fd38fa975c039992a6b83fb20c6023427fea54f34405cae33b8

  • memory/2704-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2704-22-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2704-42-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3044-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3044-3-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/3044-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3044-16-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3044-15-0x0000000004AA0000-0x000000000543E000-memory.dmp

    Filesize

    9.6MB