Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:42
Static task
static1
Behavioral task
behavioral1
Sample
26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe
Resource
win10v2004-20220901-en
General
-
Target
26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe
-
Size
182KB
-
MD5
366d1773468b870f7c6107efb0e9aa70
-
SHA1
4a8ad564be4460824e5e6048246213d40161c394
-
SHA256
26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749
-
SHA512
1a142a296d267ff2931ffe1709a9bc9890ced9ce105e22eb8650e154ecd32fb45294d871667c1e27a2d5813ef853fb9f606225431c59196b8b75a798fe9d4f1f
-
SSDEEP
3072:g96kfLhHSdldQEcRIPOBU4OkvDxutbY1ufFCqZ9rcbCE0M4HJ29Yv:g96kfLVSl3cKJ4OkbcbkwCqZ9rfM4Hz
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 39 1756 rundll32.exe 42 1756 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\QQjtl\Parameters\ServiceDll 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe -
Loads dropped DLL 3 IoCs
Processes:
26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exesvchost.exerundll32.exepid process 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 3068 svchost.exe 1756 rundll32.exe -
Drops file in Program Files directory 2 IoCs
Processes:
26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exedescription ioc process File created C:\Program Files (x86)\wi240568375nd.temp 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe File created C:\Program Files (x86)\wi240568421nd.temp 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe -
Drops file in Windows directory 3 IoCs
Processes:
26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exedescription ioc process File opened for modification C:\Windows\MySomeInfo.ini 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe File created C:\Windows\HowArMe.txt 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe File created C:\Windows\HowArMe.reg 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
rundll32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key opened \REGISTRY\MACHINE\HARDwARE\DESCRIPTIoN\System\CeNtralProcessoR\0 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exerundll32.exepid process 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exesvchost.exedescription pid process Token: SeBackupPrivilege 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe Token: SeRestorePrivilege 4816 26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe Token: SeDebugPrivilege 3068 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
svchost.exedescription pid process target process PID 3068 wrote to memory of 1756 3068 svchost.exe rundll32.exe PID 3068 wrote to memory of 1756 3068 svchost.exe rundll32.exe PID 3068 wrote to memory of 1756 3068 svchost.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe"C:\Users\Admin\AppData\Local\Temp\26f8ac295a2947028e47839e346ccf0926dcd28b7f500009f385a18c6ebf8749.exe"1⤵
- Sets DLL path for service in the registry
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\windows\system32\debug.dll,CodeMain QQjtl2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1756
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20.0MB
MD57d4a807d6782800096525841deeb9493
SHA1aa667e1e9ed92e8bf21f417a782a26f3a99c61c7
SHA256e9010c23e5ad32d24bf73266edbbfe9e2a59bcee5918a140dcbb5f8a60e976a9
SHA512ead2fd928e98f996dcd51584dca9395ebd4baa55868ef6aed3bf7e1ce69d74275ae5b2b604b6fb6e0ad3325841fa10e71bfcbc67e9bf15a5b6a22e9d9d030482
-
Filesize
20.1MB
MD5ddf944e3d426bebc6f2b853ddb49d92e
SHA18b86440f68a51605028b0957192b1a026f87e972
SHA256bbb84ec1d6e108cea531a62237304b0921e09fe250cbfcf7b4580f93df9ef886
SHA5126071d9533bf73d08788d1ec00893c6a8cf0b74e312a052c2e20bc5423b986a18643349f2bbd3e6be812c757a2bd60bfc204e5cf817281e0418ca99f6482573d9
-
Filesize
20.1MB
MD5ddf944e3d426bebc6f2b853ddb49d92e
SHA18b86440f68a51605028b0957192b1a026f87e972
SHA256bbb84ec1d6e108cea531a62237304b0921e09fe250cbfcf7b4580f93df9ef886
SHA5126071d9533bf73d08788d1ec00893c6a8cf0b74e312a052c2e20bc5423b986a18643349f2bbd3e6be812c757a2bd60bfc204e5cf817281e0418ca99f6482573d9
-
Filesize
20.1MB
MD5ddf944e3d426bebc6f2b853ddb49d92e
SHA18b86440f68a51605028b0957192b1a026f87e972
SHA256bbb84ec1d6e108cea531a62237304b0921e09fe250cbfcf7b4580f93df9ef886
SHA5126071d9533bf73d08788d1ec00893c6a8cf0b74e312a052c2e20bc5423b986a18643349f2bbd3e6be812c757a2bd60bfc204e5cf817281e0418ca99f6482573d9