Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2024 05:10

General

  • Target

    Start11v2-setup.exe

  • Size

    48.7MB

  • MD5

    67339d3878b0390dab5c52e16a328cf5

  • SHA1

    87eb6da8c5375fb1002fa06d39ea34c91dbb3ff3

  • SHA256

    cf01ff76c1e9f05f683f1d95527926b613fba28624360ba03b5f042c0346460a

  • SHA512

    1fa821797c6650053f6ffb0504a42b1f8af33e8b6bc08f07e42dc157fb5815110b97d43a41276ab7ee210652b80382cc93652d5b459b616de88b1c4e46ce7652

  • SSDEEP

    1572864:QGRnm/K7j/QLcvj1Po1DhW7bs5tbbsOG4PBF:QSnmuoIvjFUW/IbfF

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Start11v2-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Start11v2-setup.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:488
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1936418 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\Start11v2-setup.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-1497073144-2389943819-3385106915-1000"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" export HKLM\Software\Stardock C:\Users\Admin\AppData\Local\Temp\registry_export.txt /y /reg:32
        3⤵
          PID:1160
        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe
          "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe" C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.tmp
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3208

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Encoding.lmd

      Filesize

      393KB

      MD5

      6eec47ab86d212fe3ed0f56985c8e817

      SHA1

      06da90bcc06c73ce2c7e112818af65f66fcae6c3

      SHA256

      d0b2fa60e707982899ecd8c4dc462721c82491245b26721a7c0e840c5f557aed

      SHA512

      36d6ef8a3fecb2c423079cadbfcbe2b044095f641c9a6ce0f9d0e96c6400f00a089aa26cc9d361bfdbcfdc3a8487d18d64956b36f39320648d1ddb565221a9cb

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe

      Filesize

      58KB

      MD5

      55bbf335f75f2a2fe0a5daf603964d41

      SHA1

      f1b9686e8a9f10682722fc5e08c02c016b597804

      SHA256

      723adae0e69127a6bfbc65c5ef552a351264205ea5e2bc3b80e505feaa5d0e43

      SHA512

      af49055234cb4a0ddbc68212db094c7a7a1058ccf6a1a5830238fe3ff96fa35390d242322436839d6d7e419bd9e4ad8962e213222470625cffb46423dec44db6

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.tmp

      Filesize

      41B

      MD5

      6faa3ebdb1674cb7efc564c28d504779

      SHA1

      3a7e070d3bb674179c4d113d574d79bcd639515f

      SHA256

      76627ea5f075d5e96e708b08659f3d2cca0d47ed87cf831ebbce664eda6f7d3c

      SHA512

      2e482b9319bc7b6a01ac07926d261851c0a8062da5271ec87ee3cc98563075a2c83be51fb7b6ab84a3dae08719781b94d01b59157bbf0906ffa60cc4ba3dcc94

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\eula.txt

      Filesize

      22KB

      MD5

      1345eca97d4afbfce7519c90b5312ab1

      SHA1

      6bbf9ae942e0e066b9039d8f437ae364a3887b64

      SHA256

      ee0c0b950573ae14eb006168a7c42b1c2bc1edf9223c9acc560db13bc63900e1

      SHA512

      8c48526f2aa7b066dbfa15434fd6c1a555544d100cd30c6ea92021a65f21a2a20ea1c0f5cf1f37b3d1cd564f30c4999ce83d269ab729822904102a27cd40795e

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

      Filesize

      1.3MB

      MD5

      68ac216f38a5f7c823712c216ca4b060

      SHA1

      f6ad96e91103c40eb33fd3f1324d99093e5d014e

      SHA256

      748d48d246526e2a79edcde87255ffa5387e3bcc94f6ca5e59589e07e683cd80

      SHA512

      9b7dce4ed6e2caee1cdb33e490e7062344d95d27ba48e96f66094a3413da27fb32680dd2e9a5b2091489780929c27fe36914210793fbef81dfb5b4fb1a9b469b

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • C:\Users\Admin\AppData\Local\Temp\registry_export.txt

      Filesize

      474B

      MD5

      c6247e9f51d328f2d7d1bcf2dde15ae9

      SHA1

      66428b3d3a9789b980c7a820fb72ffb31e200f8b

      SHA256

      8540a5e828472342d208efce8a59cb130f735331eaaac4dda3a5ba8b4dbc17fd

      SHA512

      e093d2d3c1826afcac9158e9b5c98faa03c3a1d5642ea4f97cd93a8755d3f5be594651f3c9fbddd4df07850c13158fc84bc7541ebb84a501086f3916244523fc

    • memory/4372-48-0x00000000035E0000-0x00000000035E3000-memory.dmp

      Filesize

      12KB

    • memory/4372-46-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB

    • memory/4372-12-0x0000000000D20000-0x0000000001108000-memory.dmp

      Filesize

      3.9MB

    • memory/4372-91-0x0000000000D20000-0x0000000001108000-memory.dmp

      Filesize

      3.9MB

    • memory/4372-92-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB

    • memory/4372-93-0x0000000000D20000-0x0000000001108000-memory.dmp

      Filesize

      3.9MB

    • memory/4372-96-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB

    • memory/4372-98-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB

    • memory/4372-118-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB