Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15/01/2024, 04:43

General

  • Target

    5c2a626920fe21d6cbcd3d3eceae4bd8.exe

  • Size

    92KB

  • MD5

    5c2a626920fe21d6cbcd3d3eceae4bd8

  • SHA1

    54bcd11b2c7685415aa887accd4187e4b4ab451f

  • SHA256

    c1bed15febcb0c3a2d70753191685f621dbf8b8ed3574ed89d652834b68a962b

  • SHA512

    a9820f4d6d7fce4da96144be4ed45a1c6ac5522f87829072e474c9198419965b54903f5a401260041e2c440c2e2ee3034cc55ef25751a952ab892eca34d38226

  • SSDEEP

    1536:QvdRpxpVVxXgEJEBUTL3LD95duLvs+gvt23x2yK+RZxbfhE9IaZv98IPxj/fwyhr:KRpHVVhgknLRnuTZgF2vtRq9ISbPxj/U

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 11 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c2a626920fe21d6cbcd3d3eceae4bd8.exe
    "C:\Users\Admin\AppData\Local\Temp\5c2a626920fe21d6cbcd3d3eceae4bd8.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Windows\SysWOW64\taskmngr.exe
      C:\Windows\system32\taskmngr.exe -bai C:\Users\Admin\AppData\Local\Temp\5c2a626920fe21d6cbcd3d3eceae4bd8.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\taskmngr.exe
        C:\Windows\system32\taskmngr.exe -bai C:\Windows\SysWOW64\taskmngr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Windows\SysWOW64\taskmngr.exe
          C:\Windows\system32\taskmngr.exe -bai C:\Windows\SysWOW64\taskmngr.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2524
          • C:\Windows\SysWOW64\taskmngr.exe
            C:\Windows\system32\taskmngr.exe -bai C:\Windows\SysWOW64\taskmngr.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1692
            • C:\Windows\SysWOW64\taskmngr.exe
              C:\Windows\system32\taskmngr.exe -bai C:\Windows\SysWOW64\taskmngr.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              PID:772
              • C:\Windows\SysWOW64\taskmngr.exe
                C:\Windows\system32\taskmngr.exe -bai C:\Windows\SysWOW64\taskmngr.exe
                7⤵
                  PID:1992

    Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\taskmngr.exe

            Filesize

            92KB

            MD5

            5c2a626920fe21d6cbcd3d3eceae4bd8

            SHA1

            54bcd11b2c7685415aa887accd4187e4b4ab451f

            SHA256

            c1bed15febcb0c3a2d70753191685f621dbf8b8ed3574ed89d652834b68a962b

            SHA512

            a9820f4d6d7fce4da96144be4ed45a1c6ac5522f87829072e474c9198419965b54903f5a401260041e2c440c2e2ee3034cc55ef25751a952ab892eca34d38226

          • \Windows\SysWOW64\taskmngr.exe

            Filesize

            13KB

            MD5

            7ce4e1b257c6bd66962ad5ffed8230dc

            SHA1

            86d11a50a997005a86da053a05024971ff072dda

            SHA256

            c213ae3c9c25132f7eb0bad681670be8ae0ec6a8404da74ed6f00468b7a350d0

            SHA512

            72f8c20c80d706905823500ced5befd6bd9b66fc28c05ae8d816a0cb23b30324cb823afecbb468707441e1c199cd17ec4a7cc9a730f37706390c724726754ad2

          • memory/772-41-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/772-42-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/772-46-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/1068-10-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/1068-3-0x00000000021D0000-0x00000000022A6000-memory.dmp

            Filesize

            856KB

          • memory/1068-11-0x00000000021D0000-0x00000000022A6000-memory.dmp

            Filesize

            856KB

          • memory/1068-0-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/1640-14-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/1640-18-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/1640-12-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/1692-35-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/1692-39-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/1692-34-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/1992-48-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/2524-32-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/2524-28-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/2524-27-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/2660-25-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/2660-21-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB

          • memory/2660-20-0x0000000000400000-0x00000000004D6000-memory.dmp

            Filesize

            856KB