Analysis

  • max time kernel
    95s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2025 16:51

General

  • Target

    d162a53a886df2607047e81d9ec3c59098096f4711529fece069cb0aad2605d0.exe

  • Size

    2.9MB

  • MD5

    d86749d9d2388e864d293000ec795936

  • SHA1

    cca88b3d825c8bb30ccd9c1c9e724867b3620c7f

  • SHA256

    d162a53a886df2607047e81d9ec3c59098096f4711529fece069cb0aad2605d0

  • SHA512

    4a1c49c155ea9c0d6c64b480f762cbebcd9dbad20264c37c633ee3db40aa5dcadb9107725576d9320a1f7950aeb5d9ad970fccad8ce366b63f846b7f85319133

  • SSDEEP

    24576:ATU7AAmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eHi:ATU7AAmw4gxeOw46fUbNecCCFbNecl

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d162a53a886df2607047e81d9ec3c59098096f4711529fece069cb0aad2605d0.exe
    "C:\Users\Admin\AppData\Local\Temp\d162a53a886df2607047e81d9ec3c59098096f4711529fece069cb0aad2605d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c echo on error resume next:CreateObject("WScript.Shell").Run "C:\Users\Admin\AppData\Local\Temp\d162a53a886df2607047e81d9ec3c59098096f4711529fece069cb0aad2605d0.exe",1: >"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\x.vbs"
      2⤵
      • Drops startup file
      • System Location Discovery: System Language Discovery
      PID:4424
    • C:\Users\Admin\AppData\Local\Temp\d162a53a886df2607047e81d9ec3c59098096f4711529fece069cb0aad2605d0.exe
      C:\Users\Admin\AppData\Local\Temp\d162a53a886df2607047e81d9ec3c59098096f4711529fece069cb0aad2605d0.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Users\Admin\AppData\Local\Temp\d162a53a886df2607047e81d9ec3c59098096f4711529fece069cb0aad2605d0.exe
        C:\Users\Admin\AppData\Local\Temp\d162a53a886df2607047e81d9ec3c59098096f4711529fece069cb0aad2605d0.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3492
      • C:\Windows\SysWOW64\diskperf.exe
        "C:\Windows\SysWOW64\diskperf.exe"
        3⤵
          PID:3624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1172-11-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/1172-0-0x0000000000400000-0x0000000000446000-memory.dmp

      Filesize

      280KB

    • memory/3028-2-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/3028-4-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/3028-10-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/3028-8-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/3028-12-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/3028-7-0x00000000004E7000-0x0000000000513000-memory.dmp

      Filesize

      176KB

    • memory/3028-5-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/3028-3-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/3028-9-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/3028-6-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/3028-13-0x00000000004E7000-0x0000000000513000-memory.dmp

      Filesize

      176KB

    • memory/3028-14-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/3028-29-0x0000000000400000-0x0000000001400000-memory.dmp

      Filesize

      16.0MB

    • memory/3028-32-0x0000000000400000-0x0000000000628000-memory.dmp

      Filesize

      2.2MB

    • memory/3492-20-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/3492-18-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/3492-34-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/3624-23-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/3624-26-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/3624-28-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB