Analysis

  • max time kernel
    139s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 00:54

General

  • Target

    b841ad0f78c68d3949355cb3870c2df86499129d73245eccfd39975cc19c9d01.exe

  • Size

    10.3MB

  • MD5

    be9dea2a24540a341526340a7bde194a

  • SHA1

    122a513ec66a4d3fe66b67bca5411e86632da56a

  • SHA256

    b841ad0f78c68d3949355cb3870c2df86499129d73245eccfd39975cc19c9d01

  • SHA512

    05c4591f76e34d254bb1516b647cfe1ece16b1c64b2ca06cd044a5d0b9b99b60295cbad62f2a03e8743739afce10717916407a09ad7d39b5ea8d0994ba187114

  • SSDEEP

    98304:5UHDw3hcqTr49wd20JBAUZLpp5L69txjd7ZUv49OtInxl1UJhvmMKt6Vv8PXproB:Mw3aeJVdpl+Zd7ZbOOm7mrtXPXprueJU

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 4 IoCs
  • Obfuscated with Agile.Net obfuscator 8 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies registry class 35 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b841ad0f78c68d3949355cb3870c2df86499129d73245eccfd39975cc19c9d01.exe
    "C:\Users\Admin\AppData\Local\Temp\b841ad0f78c68d3949355cb3870c2df86499129d73245eccfd39975cc19c9d01.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Users\Admin\AppData\Local\Temp\SeQID.dll
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:4928
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Users\Admin\AppData\Local\Temp\SeQID.dll /codebase
      2⤵
      • Loads dropped DLL
      • Modifies registry class
      PID:1740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SeQID.dll
    Filesize

    7KB

    MD5

    7f928bbfeadc9c8ab63097ab424aa60b

    SHA1

    99375d12aba274a404f3925f4b243114d972ff5b

    SHA256

    aa950d3dd2e1b13affa176bf55f0fee05e9903547ddace19bb75d36cca923b57

    SHA512

    47319daeaffdca9163823a6bf90ae0a1ead12a3d2e474337bbd674dd58c417e9d3e26431a622858205d247684eb8c01185c30630e22bfe4ee6e38623e2c60f1e

  • memory/4912-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-22-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-0-0x00000000004A2000-0x00000000004A3000-memory.dmp
    Filesize

    4KB

  • memory/4912-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-47-0x0000000000400000-0x0000000000E85000-memory.dmp
    Filesize

    10.5MB

  • memory/4912-48-0x0000000000400000-0x0000000000E85000-memory.dmp
    Filesize

    10.5MB

  • memory/4912-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-38-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-34-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-30-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-18-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-1-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-16-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-14-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-12-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-11-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-8-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-6-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-5-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-4-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-51-0x0000000000400000-0x0000000000E85000-memory.dmp
    Filesize

    10.5MB

  • memory/4912-52-0x0000000000400000-0x0000000000E85000-memory.dmp
    Filesize

    10.5MB

  • memory/4912-53-0x0000000000400000-0x0000000000E85000-memory.dmp
    Filesize

    10.5MB

  • memory/4912-55-0x0000000000400000-0x0000000000E85000-memory.dmp
    Filesize

    10.5MB

  • memory/4912-3-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/4912-56-0x0000000000400000-0x0000000000E85000-memory.dmp
    Filesize

    10.5MB

  • memory/4912-57-0x0000000000400000-0x0000000000E85000-memory.dmp
    Filesize

    10.5MB

  • memory/4928-54-0x0000000000040000-0x0000000000052000-memory.dmp
    Filesize

    72KB

  • memory/4928-62-0x0000000004950000-0x0000000004958000-memory.dmp
    Filesize

    32KB