Analysis

  • max time kernel
    141s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/05/2024, 04:19

General

  • Target

    d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458.exe

  • Size

    278KB

  • MD5

    661c89dc751168d347f0cb11fd4a8709

  • SHA1

    64585e4237a94cc77910c844f2995edd75c121a0

  • SHA256

    d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458

  • SHA512

    55d355321db71ef4e99cc7ea8417029b44c36cd473929f6c47ff7928037507180f17f79be48353fca088410e48a1f08f80fba1deb058eeea01a021cbca857de7

  • SSDEEP

    6144:vhbZ5hMTNFf8LAurlEzAX7oAwfSZ4sX1zQI:ZtXMzqrllX7Xw6EI

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 26 IoCs
  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 26 IoCs
  • Modifies registry class 54 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458.exe
    "C:\Users\Admin\AppData\Local\Temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458.exe"
    1⤵
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1548
    • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202.exe
      c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:772
      • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202a.exe
        c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202a.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1056
        • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202b.exe
          c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202b.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4684
          • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202c.exe
            c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202c.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:3608
            • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202d.exe
              c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202d.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:3368
              • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202e.exe
                c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202e.exe
                7⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:2780
                • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202f.exe
                  c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202f.exe
                  8⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:4688
                  • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202g.exe
                    c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202g.exe
                    9⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:4000
                    • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202h.exe
                      c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202h.exe
                      10⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:5044
                      • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202i.exe
                        c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202i.exe
                        11⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:1936
                        • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202j.exe
                          c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202j.exe
                          12⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Modifies registry class
                          • Suspicious use of WriteProcessMemory
                          PID:4036
                          • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202k.exe
                            c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202k.exe
                            13⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:1312
                            • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202l.exe
                              c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202l.exe
                              14⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Modifies registry class
                              • Suspicious use of WriteProcessMemory
                              PID:4604
                              • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202m.exe
                                c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202m.exe
                                15⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:4788
                                • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202n.exe
                                  c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202n.exe
                                  16⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:3360
                                  • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202o.exe
                                    c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202o.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Modifies registry class
                                    • Suspicious use of WriteProcessMemory
                                    PID:2436
                                    • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202p.exe
                                      c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202p.exe
                                      18⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Modifies registry class
                                      • Suspicious use of WriteProcessMemory
                                      PID:3132
                                      • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202q.exe
                                        c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202q.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Modifies registry class
                                        • Suspicious use of WriteProcessMemory
                                        PID:4228
                                        • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202r.exe
                                          c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202r.exe
                                          20⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Modifies registry class
                                          • Suspicious use of WriteProcessMemory
                                          PID:3268
                                          • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202s.exe
                                            c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202s.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            • Modifies registry class
                                            • Suspicious use of WriteProcessMemory
                                            PID:2284
                                            • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202t.exe
                                              c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202t.exe
                                              22⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Modifies registry class
                                              • Suspicious use of WriteProcessMemory
                                              PID:2644
                                              • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202u.exe
                                                c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202u.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • Modifies registry class
                                                PID:4048
                                                • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202v.exe
                                                  c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202v.exe
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  • Modifies registry class
                                                  PID:4548
                                                  • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202w.exe
                                                    c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202w.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Modifies registry class
                                                    PID:4456
                                                    • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202x.exe
                                                      c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202x.exe
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Modifies registry class
                                                      PID:4912
                                                      • \??\c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202y.exe
                                                        c:\users\admin\appdata\local\temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202y.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        PID:4488

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202.exe

          Filesize

          278KB

          MD5

          849c059c8ffd2685250dbda6c4aa8c9a

          SHA1

          85887c321996dce2c2b1fe8444a52de1d96b87c9

          SHA256

          d3f55ef6375290bb1534f11c3a409f4bb7880b33687ab09080b3888082edf49c

          SHA512

          cbcaa146f7c4f376f54e1d65a6bbfe9532ce49ca60484823185253826fb58e8fa38ff1aa0a0a5c8d38ddbe97e0c1cb1541e719ebe52aadd5c2203716dd6823fe

        • C:\Users\Admin\AppData\Local\Temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202h.exe

          Filesize

          278KB

          MD5

          852b83ff3d06a817f58ce551917ce38b

          SHA1

          f7514e125ebe40ae29707cedae18c19209a30aaa

          SHA256

          2e0a8fc2152ff929afd508ccf89243b6da7114dd89476cc8e2d90e60214b0d17

          SHA512

          b5a298de584a7bad41aeddf66bd08c09ed444ce411a20ca319af3a61a1fdde85efd7241f3cd06716356c74aa35d65bcaed43259348f1aee6172b28f3065f780d

        • C:\Users\Admin\AppData\Local\Temp\d7e1312f8f4c12de2d2527796d12fcf9e68baed8ca446b388946d664e8ff3458_3202s.exe

          Filesize

          278KB

          MD5

          4d168765b9e616cb96a5fda89968c0cf

          SHA1

          f27cd051dbcc9d04ece9d95286ca0fc26a69e7c2

          SHA256

          ebbc293da003e69db1cfbb1764f4cfc0f5db3833f6754880227c4856b3037d0a

          SHA512

          b6d9cd17bfbfe4aa09eda206f5085ee1ecda41db1af9e5638974e918aa18870cdf3427fe70d8ef2ce4d07c00da82c21a0038d4d5dc8650b1716b5c0ad119581e

        • memory/772-15-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/772-20-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/1056-19-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/1056-35-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/1312-123-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/1548-0-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/1548-9-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/1936-105-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/2284-191-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/2284-200-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/2436-162-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/2436-153-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/2644-211-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/2780-59-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/2780-69-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/3132-172-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/3132-168-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/3268-193-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/3268-183-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/3360-144-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/3360-154-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/3368-58-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/3608-39-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/3608-49-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4000-87-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4036-115-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4048-221-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4048-212-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4228-180-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4456-237-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4488-250-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4488-252-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4548-222-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4548-238-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4604-134-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4684-34-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4684-40-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4688-67-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4688-77-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4788-143-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4788-139-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4912-241-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/4912-251-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/5044-95-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB

        • memory/5044-88-0x0000000000400000-0x000000000043A000-memory.dmp

          Filesize

          232KB