Analysis

  • max time kernel
    1793s
  • max time network
    1565s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:54

General

  • Target

    dd0d00fec6564d52ad291e8f8a99e981a31ba5fbb623076e8e2864f4591e9bc8.exe

  • Size

    1.7MB

  • MD5

    d4b12487470460653459a54769e974e2

  • SHA1

    f879a01a2a5d337b97d14c31294e0384bc0ff649

  • SHA256

    dd0d00fec6564d52ad291e8f8a99e981a31ba5fbb623076e8e2864f4591e9bc8

  • SHA512

    cdf8f5810a3f8c379030bd4a1686afd9bd6adefefce642ff088c7f0330ee6434120fa1ee90070341c2b1b6990b56005134fd2a71bf0fc29559547bc08c38dbc5

  • SSDEEP

    49152:nyZOP+5jUgyNvtchcL6yUw4gZ2oe7yUFqm:nyZO0CFHL7Y

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 27 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SendNotifyMessage 11 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd0d00fec6564d52ad291e8f8a99e981a31ba5fbb623076e8e2864f4591e9bc8.exe
    "C:\Users\Admin\AppData\Local\Temp\dd0d00fec6564d52ad291e8f8a99e981a31ba5fbb623076e8e2864f4591e9bc8.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Users\Admin\AppData\Roaming\IQManager\iqmanager.exe
      C:\Users\Admin\AppData\Roaming\IQManager\iqmanager.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2660
  • C:\Users\Admin\AppData\Roaming\IQManager\iqmanager.exe
    "C:\Users\Admin\AppData\Roaming\IQManager\iqmanager.exe"
    1⤵
    • Executes dropped EXE
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2580
  • C:\Users\Admin\AppData\Roaming\IQManager\iqmanager.exe
    "C:\Users\Admin\AppData\Roaming\IQManager\iqmanager.exe"
    1⤵
    • Executes dropped EXE
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:436

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\IQManager\languages\English.lng
    Filesize

    5KB

    MD5

    07085de5f288a4af975301d446b5e33b

    SHA1

    1bab1af24546e953ef72b3f91ce1703aa3053da3

    SHA256

    5026f9af6ce420f4c30853758d9b5e1b9f0042ded6026a925ee180aea661e872

    SHA512

    1f8e16f22cd88a8acd47cbfd5cec4e8b496194b350b106b97b4147d42ba959894e920a5535ec022ab57b7977c74b6ec9864e0344bfea5bf2e0df95c60fd29e54

  • C:\Users\Admin\AppData\Roaming\IQManager\settings.ini
    Filesize

    56B

    MD5

    30d888d830f8e92e1019ad1e06fb5e49

    SHA1

    300aeb9737a275413859ca571e8c35d06e686ec2

    SHA256

    36e3d68811914bf4053705620069a2d8e4d542aaf71443f7f3e98b14759475e6

    SHA512

    fc40dd13ba030cb101d7f5de96a59b40f9cf386c017dfeb54cef868d25c5730f16c8eb210b6856dedc95bd6a101478471193cd241941d88ded73d122e1fdc301

  • C:\Users\Admin\AppData\Roaming\IQManager\settings.ini
    Filesize

    108B

    MD5

    2f40252e96a1ea2cffc9587a38442203

    SHA1

    c64f86f5ff26c6c950ed18f195dcc527116bc3e6

    SHA256

    0359b5915661b852c226014ec80888185e5e79355344eae78d17beeb3c864f10

    SHA512

    f6c190ec3ebb98625f7b11af1b273df81db5b359699a28f897dd56a0893e23fbbad1a3ae3e6752b0447e90d94e1c8aef3c32a277ca594a89c381f5e0da1125b4

  • \Users\Admin\AppData\Roaming\IQManager\iqmanager.exe
    Filesize

    1.5MB

    MD5

    bca3226cc1cfea416c0bcf488082e5fd

    SHA1

    2c1fd0189a9abe856dc8277673500390e1dc2b17

    SHA256

    1301037ea0315e6c4d001a7e4630ed7484e9b3b5d707f65f231e62e4fd117897

    SHA512

    8052d1a0e33c5d3e6f4fbed5edb317c3d888da5a1f3dc956e87c53967f097b22665c87a08e71c5bef3360536e84f01d0bf3542453160143dbc4acab91d54b124

  • memory/436-68-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/436-67-0x0000000000400000-0x0000000000599000-memory.dmp
    Filesize

    1.6MB

  • memory/436-62-0x0000000000400000-0x0000000000599000-memory.dmp
    Filesize

    1.6MB

  • memory/436-58-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2580-40-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2580-39-0x0000000000400000-0x0000000000599000-memory.dmp
    Filesize

    1.6MB

  • memory/2580-31-0x0000000000400000-0x0000000000599000-memory.dmp
    Filesize

    1.6MB

  • memory/2580-29-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2660-41-0x0000000000400000-0x0000000000599000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-43-0x0000000000400000-0x0000000000599000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-45-0x0000000000400000-0x0000000000599000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-47-0x0000000000400000-0x0000000000599000-memory.dmp
    Filesize

    1.6MB

  • memory/2660-30-0x0000000000400000-0x0000000000599000-memory.dmp
    Filesize

    1.6MB