Analysis
-
max time kernel
134s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 08:54
Static task
static1
Behavioral task
behavioral1
Sample
977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe
Resource
win10v2004-20240508-en
General
-
Target
977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe
-
Size
9.6MB
-
MD5
146d968d785af6985c30bd2477a6940f
-
SHA1
9a7090a5c0224b0bf097bd1b0891bd8439ad502a
-
SHA256
977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff
-
SHA512
5b1a6a7a37cf04019b9ab1523223f0cb52b1fc337dac115518847e974167fa2dc9cafa9295822e52966bb3c859ef502cb40aaf390bcbac0d9d6d6cacbce5b502
-
SSDEEP
196608:wzMJddRw6IfM4B8f5UmwhDaUyRsCnCfv2A24C1iN7RFNurZ/A1lM:wzmRw6I24OyACnT24qiN778tovM
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe -
Executes dropped EXE 1 IoCs
pid Process 5012 xmqnpc2.01.exe -
resource yara_rule behavioral2/files/0x0007000000023409-10.dat vmprotect behavioral2/memory/5012-22-0x0000000000400000-0x0000000001617000-memory.dmp vmprotect behavioral2/memory/5012-28-0x0000000000400000-0x0000000001617000-memory.dmp vmprotect behavioral2/memory/5012-33-0x0000000000400000-0x0000000001617000-memory.dmp vmprotect behavioral2/memory/5012-35-0x0000000000400000-0x0000000001617000-memory.dmp vmprotect behavioral2/memory/5012-36-0x0000000000400000-0x0000000001617000-memory.dmp vmprotect behavioral2/memory/5012-37-0x0000000000400000-0x0000000001617000-memory.dmp vmprotect behavioral2/memory/5012-38-0x0000000000400000-0x0000000001617000-memory.dmp vmprotect behavioral2/memory/5012-39-0x0000000000400000-0x0000000001617000-memory.dmp vmprotect -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 5012 xmqnpc2.01.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\xmqnpc\mydk_run_loader_x64.dll 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe File opened for modification C:\Program Files (x86)\xmqnpc\mydk_run_loader_x64.dll 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe File created C:\Program Files (x86)\xmqnpc\xmqnpc2.01.exe 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe File opened for modification C:\Program Files (x86)\xmqnpc\xmqnpc2.01.exe 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe File created C:\Program Files (x86)\xmqnpc\__tmp_rar_sfx_access_check_240600343 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe File opened for modification C:\Program Files (x86)\xmqnpc\mydk_run_loader.dll 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe File opened for modification C:\Program Files (x86)\xmqnpc\mydk_run_engine.dll 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe File created C:\Program Files (x86)\xmqnpc\mydk_run_loader.dll 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe File opened for modification C:\Program Files (x86)\xmqnpc 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe File created C:\Program Files (x86)\xmqnpc\mydk_run_engine.dll 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5012 xmqnpc2.01.exe 5012 xmqnpc2.01.exe 5012 xmqnpc2.01.exe 5012 xmqnpc2.01.exe 5012 xmqnpc2.01.exe 5012 xmqnpc2.01.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5012 xmqnpc2.01.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 5012 xmqnpc2.01.exe 5012 xmqnpc2.01.exe 5012 xmqnpc2.01.exe 5012 xmqnpc2.01.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4136 wrote to memory of 5012 4136 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe 85 PID 4136 wrote to memory of 5012 4136 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe 85 PID 4136 wrote to memory of 5012 4136 977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe"C:\Users\Admin\AppData\Local\Temp\977672b6b78578b5e79d76bc722d2abc6c616e5d979da296587df6c72a04e9ff.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Program Files (x86)\xmqnpc\xmqnpc2.01.exe"C:\Program Files (x86)\xmqnpc\xmqnpc2.01.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.3MB
MD59094456cb8fbf335b4a24a12f7c09b76
SHA16cc1777976cb1fe2d7870f173a9b8f153d71b241
SHA256cb22065d057138cf52d53b50410319c49468bac084125c33d10adbc12b8c07c6
SHA51240c8a37ff94481e601c1ded8f2eb0f9954ac42d8a50a0e0ef305ad00a88fb53021b506975db438c130bc02af422633ded2d527ff73855b935bdef932ceb62edc