Analysis
-
max time kernel
64s -
max time network
77s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10/08/2024, 02:21
Behavioral task
behavioral1
Sample
XUDMKQ.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
XUDMKQ.exe
Resource
win10v2004-20240802-en
General
-
Target
XUDMKQ.exe
-
Size
823KB
-
MD5
03fa6d9ce1e2f2635b433359be82397a
-
SHA1
07ec7661d12bf451ad50119ccb4da4d9e123d7d4
-
SHA256
46adb3ca90895a0f80b695ef27b453f304840615b5afd28496dcde8e368c7be7
-
SHA512
af5cdbf7567d9697335a746a5cc3cfa2255c0b43386349990b11a0d064140ce95eaf8c0a70c8f34e8dd497447f206990fd7e390e4f03e99049a7f62efc469d91
-
SSDEEP
12288:u6Wq4aaE6KwyF5L0Y2D1PqLW+qoKiiZRMkyiOFaqMuIhgSp3gLZ3s5h8OyJ:0thEVaPqLW1oKl2FaqggSpEZWiOyJ
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QLJFEJ.lnk XUDMKQ.exe -
Executes dropped EXE 1 IoCs
pid Process 4124 JAQASX.exe -
resource yara_rule behavioral2/memory/3000-0-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/memory/3000-7-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/files/0x0009000000023413-22.dat upx behavioral2/memory/3000-25-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/memory/3000-26-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/memory/4124-28-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/memory/4124-29-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral2/memory/3000-32-0x0000000000400000-0x00000000004CA000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\QLJFEJ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\JAQASX.exe\"" XUDMKQ.exe -
AutoIT Executable 6 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3000-7-0x0000000000400000-0x00000000004CA000-memory.dmp autoit_exe behavioral2/memory/3000-25-0x0000000000400000-0x00000000004CA000-memory.dmp autoit_exe behavioral2/memory/3000-26-0x0000000000400000-0x00000000004CA000-memory.dmp autoit_exe behavioral2/memory/4124-28-0x0000000000400000-0x00000000004CA000-memory.dmp autoit_exe behavioral2/memory/4124-29-0x0000000000400000-0x00000000004CA000-memory.dmp autoit_exe behavioral2/memory/3000-32-0x0000000000400000-0x00000000004CA000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XUDMKQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WSCript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JAQASX.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe 3000 XUDMKQ.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3000 XUDMKQ.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4612 taskmgr.exe Token: SeSystemProfilePrivilege 4612 taskmgr.exe Token: SeCreateGlobalPrivilege 4612 taskmgr.exe -
Suspicious use of FindShellTrayWindow 61 IoCs
pid Process 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe -
Suspicious use of SendNotifyMessage 61 IoCs
pid Process 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe 4612 taskmgr.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3000 wrote to memory of 3560 3000 XUDMKQ.exe 87 PID 3000 wrote to memory of 3560 3000 XUDMKQ.exe 87 PID 3000 wrote to memory of 3560 3000 XUDMKQ.exe 87 PID 3000 wrote to memory of 3876 3000 XUDMKQ.exe 89 PID 3000 wrote to memory of 3876 3000 XUDMKQ.exe 89 PID 3000 wrote to memory of 3876 3000 XUDMKQ.exe 89 PID 3560 wrote to memory of 2512 3560 cmd.exe 90 PID 3560 wrote to memory of 2512 3560 cmd.exe 90 PID 3560 wrote to memory of 2512 3560 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\XUDMKQ.exe"C:\Users\Admin\AppData\Local\Temp\XUDMKQ.exe"1⤵
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn QLJFEJ.exe /tr C:\Users\Admin\AppData\Roaming\Windata\JAQASX.exe /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn QLJFEJ.exe /tr C:\Users\Admin\AppData\Roaming\Windata\JAQASX.exe /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2512
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\QLJFEJ.vbs2⤵
- System Location Discovery: System Language Discovery
PID:3876
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4612
-
C:\Users\Admin\AppData\Roaming\Windata\JAQASX.exeC:\Users\Admin\AppData\Roaming\Windata\JAQASX.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4124
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
832B
MD5ad2cef5ac85f461389e7c9958e843166
SHA10fae9dc439601646e571e40e89ed3df1e4eb7bf1
SHA2563744390c12e9e94c8fe53b825e025754a7181ceae60572f09571688e55c8eb50
SHA51254e9c85c6f75babb756a3321c1a46df230843984ea78edcef343eb5fd1bf9ab45c9e150381618387bbff88b19e1506f44abaea47b14a5cf11f37e6c305d3a110
-
Filesize
1KB
MD575564465b1cae51737b88851936f1068
SHA14698940e59eb86c035cb285bb4391c7f6a79b9ff
SHA2569b62fd743bb0eecb40c37731a45e0e38455943265a2ff172849e896aa796ec5f
SHA512d52127fbf9b8e119c697711b601afe2d809f4eeb84081d4874f6ce4faac21e39da9d11b0d686d97c6827d98c0d085b4908f431c080e9d99916d4a0e048d6ce0c
-
Filesize
823KB
MD503fa6d9ce1e2f2635b433359be82397a
SHA107ec7661d12bf451ad50119ccb4da4d9e123d7d4
SHA25646adb3ca90895a0f80b695ef27b453f304840615b5afd28496dcde8e368c7be7
SHA512af5cdbf7567d9697335a746a5cc3cfa2255c0b43386349990b11a0d064140ce95eaf8c0a70c8f34e8dd497447f206990fd7e390e4f03e99049a7f62efc469d91