Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/01/2024, 04:43

General

  • Target

    5c2a626920fe21d6cbcd3d3eceae4bd8.exe

  • Size

    92KB

  • MD5

    5c2a626920fe21d6cbcd3d3eceae4bd8

  • SHA1

    54bcd11b2c7685415aa887accd4187e4b4ab451f

  • SHA256

    c1bed15febcb0c3a2d70753191685f621dbf8b8ed3574ed89d652834b68a962b

  • SHA512

    a9820f4d6d7fce4da96144be4ed45a1c6ac5522f87829072e474c9198419965b54903f5a401260041e2c440c2e2ee3034cc55ef25751a952ab892eca34d38226

  • SSDEEP

    1536:QvdRpxpVVxXgEJEBUTL3LD95duLvs+gvt23x2yK+RZxbfhE9IaZv98IPxj/fwyhr:KRpHVVhgknLRnuTZgF2vtRq9ISbPxj/U

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 5 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c2a626920fe21d6cbcd3d3eceae4bd8.exe
    "C:\Users\Admin\AppData\Local\Temp\5c2a626920fe21d6cbcd3d3eceae4bd8.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\SysWOW64\taskmngr.exe
      C:\Windows\system32\taskmngr.exe -bai C:\Users\Admin\AppData\Local\Temp\5c2a626920fe21d6cbcd3d3eceae4bd8.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Windows\SysWOW64\taskmngr.exe
        C:\Windows\system32\taskmngr.exe -bai C:\Windows\SysWOW64\taskmngr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4988
        • C:\Windows\SysWOW64\taskmngr.exe
          C:\Windows\system32\taskmngr.exe -bai C:\Windows\SysWOW64\taskmngr.exe
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:932
          • C:\Windows\SysWOW64\taskmngr.exe
            C:\Windows\system32\taskmngr.exe -bai C:\Windows\SysWOW64\taskmngr.exe
            5⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2448
            • C:\Windows\SysWOW64\taskmngr.exe
              C:\Windows\system32\taskmngr.exe -bai C:\Windows\SysWOW64\taskmngr.exe
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              PID:4968
              • C:\Windows\SysWOW64\taskmngr.exe
                C:\Windows\system32\taskmngr.exe -bai C:\Windows\SysWOW64\taskmngr.exe
                7⤵
                  PID:2532
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
      1⤵
        PID:2664
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
        1⤵
          PID:1100

        Network

              MITRE ATT&CK Matrix

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Windows\SysWOW64\taskmngr.exe

                Filesize

                92KB

                MD5

                5c2a626920fe21d6cbcd3d3eceae4bd8

                SHA1

                54bcd11b2c7685415aa887accd4187e4b4ab451f

                SHA256

                c1bed15febcb0c3a2d70753191685f621dbf8b8ed3574ed89d652834b68a962b

                SHA512

                a9820f4d6d7fce4da96144be4ed45a1c6ac5522f87829072e474c9198419965b54903f5a401260041e2c440c2e2ee3034cc55ef25751a952ab892eca34d38226

              • memory/736-6-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/736-9-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/932-15-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/932-18-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/1100-27-0x0000021738D40000-0x0000021738D50000-memory.dmp

                Filesize

                64KB

              • memory/1100-43-0x0000021738E40000-0x0000021738E50000-memory.dmp

                Filesize

                64KB

              • memory/1100-63-0x00000217412F0000-0x00000217412F1000-memory.dmp

                Filesize

                4KB

              • memory/1100-62-0x00000217411E0000-0x00000217411E1000-memory.dmp

                Filesize

                4KB

              • memory/1100-61-0x00000217411E0000-0x00000217411E1000-memory.dmp

                Filesize

                4KB

              • memory/1100-59-0x00000217411B0000-0x00000217411B1000-memory.dmp

                Filesize

                4KB

              • memory/1140-4-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/1140-0-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/2448-23-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/2448-20-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/2448-19-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/2532-66-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/4968-24-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/4968-25-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/4968-65-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/4988-11-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/4988-10-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB

              • memory/4988-14-0x0000000000400000-0x00000000004D6000-memory.dmp

                Filesize

                856KB