Analysis

  • max time kernel
    120s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 21:20

General

  • Target

    d0ed1d05f592cd0329c630f25ab242a03ec75a337e374785db127cd1738d8f4dN.exe

  • Size

    88KB

  • MD5

    1cc35d718c37a05e58e2362d7b08e750

  • SHA1

    a15b3a0d374b3940fc0caeb0b3471db1f8bfbb02

  • SHA256

    d0ed1d05f592cd0329c630f25ab242a03ec75a337e374785db127cd1738d8f4d

  • SHA512

    1eea14d12d994f442cbe47f767ddbc78684e22f687894c0d210a969bf80f952e31362ba9190b50278f4ba14862cc215941ddd0c97ee5fa2649ed9b45ca427705

  • SSDEEP

    1536:t5piVnDXkTbhCtaB6GVA/bVQPxfgiqfoOonoKg+yOH5y/yEh:6D0ctAVA/bmxIMnoKjyR/Nh

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0ed1d05f592cd0329c630f25ab242a03ec75a337e374785db127cd1738d8f4dN.exe
    "C:\Users\Admin\AppData\Local\Temp\d0ed1d05f592cd0329c630f25ab242a03ec75a337e374785db127cd1738d8f4dN.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\d0ed1d05f592cd0329c630f25ab242a03ec75a337e374785db127cd1738d8f4dN.exe
      "C:\Users\Admin\AppData\Local\Temp\d0ed1d05f592cd0329c630f25ab242a03ec75a337e374785db127cd1738d8f4dN.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:102016
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\QNMQD.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:103124
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "winlogon" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\winlogonr\winlogonr.exe" /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:102724
      • C:\Users\Admin\AppData\Roaming\winlogonr\winlogonr.exe
        "C:\Users\Admin\AppData\Roaming\winlogonr\winlogonr.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:102652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\QNMQD.bat

    Filesize

    149B

    MD5

    6831b89d0b8dc3e07588d733e75c122b

    SHA1

    8c70088c3224bbaf535ed19ec0f6bd5231c543be

    SHA256

    9fe102f2c6dff35f03787b85f725d12347cf491c897730a7f2e818f65177ffc2

    SHA512

    699fb44a25032ee4ad0ace1f941c826b333baddb65049c22e80b272909e85f4c8a00fef73fe2d97fa8998a0b6969b13461237bfc1e8f9bf711849d17d0cda6da

  • \Users\Admin\AppData\Roaming\winlogonr\winlogonr.exe

    Filesize

    88KB

    MD5

    f66652ceb7c3dd7dd33d65a8e30428a2

    SHA1

    0923cb0fde53782b73d97b1650a6b70400cdddf3

    SHA256

    85b9b880eeb2d1e34f43a76d34564ae64cd34ca4003b49e690e80f957d9d70b4

    SHA512

    0e0ea90d9fc0bdaec6c184b8c9d976b878bbbf933d53aaeba4073a4901cfa0fea92f5848c37352f17b6fba6384707b7d66d66bfa4076af92bf5835008c0ebd21

  • memory/2416-455-0x00000000004C0000-0x00000000004C2000-memory.dmp

    Filesize

    8KB

  • memory/2416-68-0x00000000004A0000-0x00000000004A1000-memory.dmp

    Filesize

    4KB

  • memory/2416-38-0x0000000000440000-0x0000000000441000-memory.dmp

    Filesize

    4KB

  • memory/2416-26-0x0000000000420000-0x0000000000421000-memory.dmp

    Filesize

    4KB

  • memory/2416-14-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2416-76-0x00000000004C0000-0x00000000004C2000-memory.dmp

    Filesize

    8KB

  • memory/2416-460-0x00000000004E0000-0x00000000004E2000-memory.dmp

    Filesize

    8KB

  • memory/2416-458-0x00000000004D0000-0x00000000004D2000-memory.dmp

    Filesize

    8KB

  • memory/2416-4-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2416-2-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2416-58-0x0000000000480000-0x0000000000481000-memory.dmp

    Filesize

    4KB

  • memory/102016-540767-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/102016-540764-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/102016-540762-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/102016-540768-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/102016-540769-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/102016-540766-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/102016-540760-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/102016-540812-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/102652-540815-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/102652-540822-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB