Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 22:44

General

  • Target

    669163c950d22460542d4cfce2489c4e.exe

  • Size

    244KB

  • MD5

    669163c950d22460542d4cfce2489c4e

  • SHA1

    75dd0ad534f687b1ac0a7e8b52022739d99a97b6

  • SHA256

    0c873f499e3fe5d412d7dc61ebaa17fcacf71031ff1521c329b509adb2de236c

  • SHA512

    6e233719db3dbeedc40ea0b025968c1758a89642c4847ada333411c3abe40359e324a00caa6d3be84785b0583bf232fb805b9a4c3a0afb34a25dacc7eb0847db

  • SSDEEP

    6144:X42FMaP+6+tT/JBnjBE3XwfSZ4sXyzQI6F:IKbGlJBjBEnwxEI6

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 52 IoCs
  • UPX packed file 49 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 26 IoCs
  • Modifies registry class 54 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\669163c950d22460542d4cfce2489c4e.exe
    "C:\Users\Admin\AppData\Local\Temp\669163c950d22460542d4cfce2489c4e.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3024
    • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202.exe
      c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2852
      • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202a.exe
        c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202a.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3004
        • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202b.exe
          c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202b.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:2688
          • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202c.exe
            c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202c.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:2720
            • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202d.exe
              c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202d.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:2712
              • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202e.exe
                c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202e.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:2508
                • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202f.exe
                  c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202f.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:2360
                  • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202g.exe
                    c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202g.exe
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Adds Run key to start application
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:2724
                    • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202h.exe
                      c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202h.exe
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Adds Run key to start application
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:1820
                      • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202i.exe
                        c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202i.exe
                        11⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Adds Run key to start application
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:1940
                        • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202j.exe
                          c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202j.exe
                          12⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Adds Run key to start application
                          • Modifies registry class
                          • Suspicious use of WriteProcessMemory
                          PID:2216
                          • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202k.exe
                            c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202k.exe
                            13⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Adds Run key to start application
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:2328
                            • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202l.exe
                              c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202l.exe
                              14⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              • Modifies registry class
                              • Suspicious use of WriteProcessMemory
                              PID:2120
                              • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202m.exe
                                c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202m.exe
                                15⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Adds Run key to start application
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:2804
                                • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202n.exe
                                  c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202n.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:1832
                                  • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202o.exe
                                    c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202o.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Adds Run key to start application
                                    • Modifies registry class
                                    PID:584
                                    • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202p.exe
                                      c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202p.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Adds Run key to start application
                                      • Modifies registry class
                                      PID:2032
                                      • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202q.exe
                                        c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202q.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Adds Run key to start application
                                        • Modifies registry class
                                        PID:1092
                                        • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202r.exe
                                          c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202r.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Adds Run key to start application
                                          • Modifies registry class
                                          PID:1784
                                          • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202s.exe
                                            c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202s.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Adds Run key to start application
                                            • Modifies registry class
                                            PID:1616
                                            • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202t.exe
                                              c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202t.exe
                                              22⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Adds Run key to start application
                                              • Modifies registry class
                                              PID:764
                                              • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202u.exe
                                                c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202u.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Adds Run key to start application
                                                • Modifies registry class
                                                PID:2920
                                                • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202v.exe
                                                  c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202v.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Adds Run key to start application
                                                  • Modifies registry class
                                                  PID:292
                                                  • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202w.exe
                                                    c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202w.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Adds Run key to start application
                                                    • Modifies registry class
                                                    PID:1748
                                                    • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202x.exe
                                                      c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202x.exe
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Adds Run key to start application
                                                      • Modifies registry class
                                                      PID:2336
                                                      • \??\c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202y.exe
                                                        c:\users\admin\appdata\local\temp\669163c950d22460542d4cfce2489c4e_3202y.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        PID:1128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\669163c950d22460542d4cfce2489c4e_3202.exe

    Filesize

    244KB

    MD5

    3e5164995ab543137af98905ed6985af

    SHA1

    326de37cb1ba8f576ce87419fedbfc361e76ad79

    SHA256

    79c74573b22cf8a37a5c7823148ba51d8ce39553b974d7e4c9c9a15a545dd115

    SHA512

    38decfcc329b3f2c6c184d9990fffbbe0d4dcb85838e991ee8d2a0340809e02500fca97a694db0d4d54b8290a3ebd538b4712a604fd8d8a535a9960ee24e73e9

  • \Users\Admin\AppData\Local\Temp\669163c950d22460542d4cfce2489c4e_3202h.exe

    Filesize

    244KB

    MD5

    4ef2641b305daba37dabee5efbed09fb

    SHA1

    0eaa1146c0b2dba4d4f19611502376a949cf8569

    SHA256

    a3cb66ca8094e64e541122e86a29ae53c129600df2ff8be9be36b166f46ebc4b

    SHA512

    258deb621826983dc74c2c3c210f192afecd8e9f25232f12b2a60243c9db912dae889635136b18d56a31e11859bab96fdf30f5b713053cd19acd811c903839fb

  • memory/292-336-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/292-330-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/584-247-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/584-253-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/764-312-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/764-307-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1092-278-0x0000000000250000-0x000000000028C000-memory.dmp

    Filesize

    240KB

  • memory/1092-277-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1092-271-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1128-360-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1616-300-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1616-289-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1616-306-0x0000000000440000-0x000000000047C000-memory.dmp

    Filesize

    240KB

  • memory/1748-348-0x0000000000440000-0x000000000047C000-memory.dmp

    Filesize

    240KB

  • memory/1748-347-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1748-342-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1784-284-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1820-145-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1832-233-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1832-234-0x00000000003C0000-0x00000000003FC000-memory.dmp

    Filesize

    240KB

  • memory/1832-239-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1940-160-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1940-152-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2032-261-0x0000000001C00000-0x0000000001C3C000-memory.dmp

    Filesize

    240KB

  • memory/2032-332-0x0000000001C00000-0x0000000001C3C000-memory.dmp

    Filesize

    240KB

  • memory/2032-265-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2032-259-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2120-199-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2120-207-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2120-202-0x0000000000310000-0x000000000034C000-memory.dmp

    Filesize

    240KB

  • memory/2120-273-0x0000000000310000-0x000000000034C000-memory.dmp

    Filesize

    240KB

  • memory/2216-249-0x0000000000390000-0x00000000003CC000-memory.dmp

    Filesize

    240KB

  • memory/2216-171-0x0000000000390000-0x00000000003CC000-memory.dmp

    Filesize

    240KB

  • memory/2216-176-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2216-168-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2328-184-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2328-192-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2336-354-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2336-359-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2360-167-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2360-111-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2508-101-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2508-93-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2688-50-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2712-79-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2720-70-0x00000000003C0000-0x00000000003FC000-memory.dmp

    Filesize

    240KB

  • memory/2720-71-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2724-126-0x00000000002D0000-0x000000000030C000-memory.dmp

    Filesize

    240KB

  • memory/2724-130-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2804-223-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2804-230-0x0000000000340000-0x000000000037C000-memory.dmp

    Filesize

    240KB

  • memory/2804-296-0x0000000000340000-0x000000000037C000-memory.dmp

    Filesize

    240KB

  • memory/2804-215-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2852-28-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2852-103-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2920-318-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2920-320-0x0000000000340000-0x000000000037C000-memory.dmp

    Filesize

    240KB

  • memory/2920-324-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/3004-42-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/3024-0-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/3024-12-0x0000000001C20000-0x0000000001C5C000-memory.dmp

    Filesize

    240KB

  • memory/3024-13-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/3024-15-0x0000000001C20000-0x0000000001C5C000-memory.dmp

    Filesize

    240KB