Analysis

  • max time kernel
    30s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/12/2023, 06:55

General

  • Target

    2c62ee8a2a75daa0e436c91a1a479155.exe

  • Size

    52KB

  • MD5

    2c62ee8a2a75daa0e436c91a1a479155

  • SHA1

    2ab886b656fbf2750685fa225471865ecd21c9e2

  • SHA256

    f8a03ac431ceecc76e1f3af12ea948c3da3c057b5f0449f0474d5bb02933c58f

  • SHA512

    e2fb3f25b565792d7d8dff123e91e6fd28c09a86f678508855a21375043b373eca3cb6d1f2571f025f80ef18cd5a69076e3e67ef355421cdc8a7fd396dea16a7

  • SSDEEP

    768:RUEMjlLXFqG2q6DXjCGNL3fn2pCrllkUz6pwN75yTJUlTdKcrKJU3mLY8:RslLVF6DXjCGBf0CrllFm+N7CCscrjkp

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
    • C:\Users\Admin\AppData\Local\Temp\2c62ee8a2a75daa0e436c91a1a479155.exe
      "C:\Users\Admin\AppData\Local\Temp\2c62ee8a2a75daa0e436c91a1a479155.exe"
      1⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Windows\system32\efcAQGAR.dll,a
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        PID:4424
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\nnnmjihh.bat "C:\Users\Admin\AppData\Local\Temp\2c62ee8a2a75daa0e436c91a1a479155.exe"
        2⤵
          PID:2552

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1920-0-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/1920-1-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/1920-4-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/1920-3-0x00000000006C0000-0x00000000006CB000-memory.dmp

        Filesize

        44KB

      • memory/1920-2-0x0000000000400000-0x0000000000417000-memory.dmp

        Filesize

        92KB

      • memory/1920-14-0x0000000010000000-0x000000001001B000-memory.dmp

        Filesize

        108KB

      • memory/1920-13-0x0000000000750000-0x0000000000757000-memory.dmp

        Filesize

        28KB

      • memory/1920-12-0x0000000010000000-0x000000001001B000-memory.dmp

        Filesize

        108KB

      • memory/1920-11-0x0000000010000000-0x000000001001B000-memory.dmp

        Filesize

        108KB

      • memory/1920-10-0x0000000010000000-0x000000001001B000-memory.dmp

        Filesize

        108KB

      • memory/4424-25-0x0000000000C90000-0x0000000000C91000-memory.dmp

        Filesize

        4KB

      • memory/4424-24-0x0000000010000000-0x000000001001B000-memory.dmp

        Filesize

        108KB

      • memory/4424-30-0x0000000010000000-0x000000001001B000-memory.dmp

        Filesize

        108KB

      • memory/4424-32-0x0000000000C90000-0x0000000000C91000-memory.dmp

        Filesize

        4KB