Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
28-01-2024 22:40
Static task
static1
Behavioral task
behavioral1
Sample
7e3153075809929b5f9057852911a159.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
7e3153075809929b5f9057852911a159.exe
Resource
win10v2004-20231215-en
General
-
Target
7e3153075809929b5f9057852911a159.exe
-
Size
526KB
-
MD5
7e3153075809929b5f9057852911a159
-
SHA1
8cac2d077d6a0341aa530b0e7a606563f04a0842
-
SHA256
adfea118626d039df9b85e4883893ecd5739db471df35bcad218f6776320019c
-
SHA512
ac3686bfe81f187d144bc7a4f2b973d84a64354856e3654109b42e2d0be3bc03c2213098bd6c3ab2ee9a40d0006217721e1d500a6d6d2215093384d3002bfbd6
-
SSDEEP
12288:abupo70X4yQySH6u40Prkl84/0zGoPqLbI16MMcxwireV:ak+0Xh46N+2czaPE6MHxw7
Malware Config
Signatures
-
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe qvodsetuls6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "services.exe" qvodsetuls6.exe -
Executes dropped EXE 3 IoCs
pid Process 3040 QvodSetup5.exe 3032 qvodsetuls6.exe 2576 ~25940995.exe -
Loads dropped DLL 8 IoCs
pid Process 1044 7e3153075809929b5f9057852911a159.exe 1044 7e3153075809929b5f9057852911a159.exe 1044 7e3153075809929b5f9057852911a159.exe 3040 QvodSetup5.exe 3040 QvodSetup5.exe 3040 QvodSetup5.exe 3032 qvodsetuls6.exe 3032 qvodsetuls6.exe -
resource yara_rule behavioral1/files/0x000e0000000122fa-3.dat upx behavioral1/memory/1044-5-0x0000000002B40000-0x0000000002C27000-memory.dmp upx behavioral1/memory/3032-26-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral1/files/0x000b000000014af6-22.dat upx behavioral1/memory/3040-17-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/3040-33-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/3032-34-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral1/memory/3040-47-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/3040-48-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/3032-49-0x0000000000400000-0x0000000000410000-memory.dmp upx behavioral1/memory/3040-53-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/3040-55-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/3040-57-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/3040-59-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/3040-65-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/3040-69-0x0000000000400000-0x00000000004E7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\msconfig = "C:\\Windows\\system32\\WSjLR.exe" qvodsetuls6.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\WSjLR.exe qvodsetuls6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3032 qvodsetuls6.exe 3032 qvodsetuls6.exe 3032 qvodsetuls6.exe 3032 qvodsetuls6.exe 3032 qvodsetuls6.exe 3032 qvodsetuls6.exe 3032 qvodsetuls6.exe 3032 qvodsetuls6.exe 3032 qvodsetuls6.exe 3032 qvodsetuls6.exe 2576 ~25940995.exe 2576 ~25940995.exe 2576 ~25940995.exe 2576 ~25940995.exe 2576 ~25940995.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 480 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3032 qvodsetuls6.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3040 QvodSetup5.exe 3040 QvodSetup5.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3040 QvodSetup5.exe 3040 QvodSetup5.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1044 wrote to memory of 3040 1044 7e3153075809929b5f9057852911a159.exe 28 PID 1044 wrote to memory of 3040 1044 7e3153075809929b5f9057852911a159.exe 28 PID 1044 wrote to memory of 3040 1044 7e3153075809929b5f9057852911a159.exe 28 PID 1044 wrote to memory of 3040 1044 7e3153075809929b5f9057852911a159.exe 28 PID 1044 wrote to memory of 3040 1044 7e3153075809929b5f9057852911a159.exe 28 PID 1044 wrote to memory of 3040 1044 7e3153075809929b5f9057852911a159.exe 28 PID 1044 wrote to memory of 3040 1044 7e3153075809929b5f9057852911a159.exe 28 PID 1044 wrote to memory of 3032 1044 7e3153075809929b5f9057852911a159.exe 29 PID 1044 wrote to memory of 3032 1044 7e3153075809929b5f9057852911a159.exe 29 PID 1044 wrote to memory of 3032 1044 7e3153075809929b5f9057852911a159.exe 29 PID 1044 wrote to memory of 3032 1044 7e3153075809929b5f9057852911a159.exe 29 PID 3032 wrote to memory of 2576 3032 qvodsetuls6.exe 30 PID 3032 wrote to memory of 2576 3032 qvodsetuls6.exe 30 PID 3032 wrote to memory of 2576 3032 qvodsetuls6.exe 30 PID 3032 wrote to memory of 2576 3032 qvodsetuls6.exe 30 PID 2576 wrote to memory of 2632 2576 ~25940995.exe 31 PID 2576 wrote to memory of 2632 2576 ~25940995.exe 31 PID 2576 wrote to memory of 2632 2576 ~25940995.exe 31 PID 2576 wrote to memory of 2632 2576 ~25940995.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e3153075809929b5f9057852911a159.exe"C:\Users\Admin\AppData\Local\Temp\7e3153075809929b5f9057852911a159.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\QvodSetup5.exe"C:\Users\Admin\AppData\Local\Temp\QvodSetup5.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\qvodsetuls6.exe"C:\Users\Admin\AppData\Local\Temp\qvodsetuls6.exe"2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\~25940995.exeC:\Users\Admin\AppData\Local\Temp\~25940995.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\cmd.execmd4⤵PID:2632
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD55550879adc6a6ebf760cf296f9172f1c
SHA1ab201c39912c03676879b8e62c60c767cc28e6c8
SHA256dac91f0fcc4efb31c8ce2dddb3480ed90f8497cc944e6f3c433a2fc921fdbf8c
SHA5120edc06c780285fb1ab5b55d2f63ace3960da5330f2a92566dd7297411deee5235ec0ea03af3f51096db75ee76d05b8ec47974789799bfdeffda3e8645f51fa56
-
Filesize
540KB
MD559e20e2ec60d5946ad54b64a3deb1c83
SHA17027c9308b7b2d14ff9fd7b81efa81a1c9a0ec68
SHA256538c299746b0afa502968f74f13220069a204e06d008c429a19762ee7ae097bc
SHA512283824f4d63fdef8eba6a078dc7dcaff401cc13aee6e3c970f0505772b4b1525e2ad805dc2e90b3140f3d9523ea7db575eaf860db60f6c2b4a8edb289d447aa9
-
Filesize
8KB
MD594ec28c475c828a7ba7f53e8a72de448
SHA15df58c1c609a04f750d7967510d305867c6748ed
SHA2564150ca7cdbc9bc46c835e4aa230648f1ba497cff0a6b102aa97cdfbe433347b0
SHA5127a5c45baaac5b960fdf2b11b06e3818744878ae9d3dcdfa0a535f4ac43cf6fa7117b75d2512c669d3ba81d4e4e49e4d054b2dec9c8d9da5daa65b9027187080c