Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:21

General

  • Target

    qt.conf

  • Size

    84B

  • MD5

    af7f56a63958401da8bea1f5e419b2af

  • SHA1

    f66ee8779ca6d570dea22fe34ef8600e5d3c5f38

  • SHA256

    fdb8fa58a6ffc14771ca2b1ef6438061a6cba638594d76d9021b91e755d030d3

  • SHA512

    02f70ca7f1291b25402989be74408eb82343ab500e15e4ac22fbc7162eb9230cd7061eaa7e34acf69962b57ed0827f51ceaf0fa63da3154b53469c7b7511d23d

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\qt.conf
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\qt.conf
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\qt.conf"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    4de9521d86672a049564a8148ed0b325

    SHA1

    4d6917e814d95c40fd4a3222cfc1a9803581e2ec

    SHA256

    590bb7910ba9b90f991aa1b39bb2af5353cc16fa1ec37df0a3bbf15053d3e8d5

    SHA512

    2e99589c0f2c31a8dd0a90044410ab741b4c111fa47ec1c9edb44219d310c62e6912d2ed4cc7c4cd494710f04d4d6a7d9cc8b49ac7cb62806302a6e499e0b37e