Analysis

  • max time kernel
    96s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/01/2025, 13:35

General

  • Target

    Inquiry- HQ242654.exe

  • Size

    879KB

  • MD5

    21f2a8fcfb4784741a505b3a71a3cb4a

  • SHA1

    5d82ba99ccb989c76675b586bc5629ff8b2bc138

  • SHA256

    ab158b7e9b371e301d2554b7eb3f6363cdc88efc65397343d3ef179db7e0d68a

  • SHA512

    7fd89af9b3f20a1982a60dbd74e484b404cc5003fdc351951320f47443b168e671d73699243a060917c0fca811b61a05e88cb92367883523ac1440103dd7f244

  • SSDEEP

    24576:tthEVaPqLWxWdbFLK6hH3gbqW2NBefa4Ts:VEVUcuTIguWut/

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Inquiry- HQ242654.exe
    "C:\Users\Admin\AppData\Local\Temp\Inquiry- HQ242654.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\furcating\interseminating.exe
      "C:\Users\Admin\AppData\Local\Temp\Inquiry- HQ242654.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\Inquiry- HQ242654.exe"
        3⤵
          PID:3044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 748
          3⤵
          • Program crash
          PID:2288
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2040 -ip 2040
      1⤵
        PID:2788

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\Grinnellia

              Filesize

              269KB

              MD5

              77637abd5775e72f02b1e54c42376108

              SHA1

              d0780cbe7fd1ba58460b0f14f045fe0b54d00eb2

              SHA256

              c1c29dccedaa37dd016b03063eac424eea4491bbf06b0b65e2c99d89d4a46a93

              SHA512

              98857a5893ac6a12775af3f4541b4007ca8070c1f13eaf23f8b7b131aadcf24954af33373908171fa78ae8cb0f235be0b8cf8583ec8a56c71ae0ceb891396167

            • C:\Users\Admin\AppData\Local\furcating\interseminating.exe

              Filesize

              879KB

              MD5

              21f2a8fcfb4784741a505b3a71a3cb4a

              SHA1

              5d82ba99ccb989c76675b586bc5629ff8b2bc138

              SHA256

              ab158b7e9b371e301d2554b7eb3f6363cdc88efc65397343d3ef179db7e0d68a

              SHA512

              7fd89af9b3f20a1982a60dbd74e484b404cc5003fdc351951320f47443b168e671d73699243a060917c0fca811b61a05e88cb92367883523ac1440103dd7f244

            • memory/2040-13-0x0000000003D10000-0x0000000003F10000-memory.dmp

              Filesize

              2.0MB

            • memory/2040-15-0x0000000000400000-0x00000000004C2000-memory.dmp

              Filesize

              776KB

            • memory/2448-0-0x0000000000400000-0x00000000004C2000-memory.dmp

              Filesize

              776KB

            • memory/2448-3-0x0000000003D20000-0x0000000003F20000-memory.dmp

              Filesize

              2.0MB

            • memory/2448-9-0x0000000000400000-0x00000000004C2000-memory.dmp

              Filesize

              776KB