Analysis
-
max time kernel
145s -
max time network
196s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 07:23
Static task
static1
Behavioral task
behavioral1
Sample
7bb7fbbd6453d3a050febfd3a737f1be7c21fcbc1329eb3a27305f54cb84c988.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
7bb7fbbd6453d3a050febfd3a737f1be7c21fcbc1329eb3a27305f54cb84c988.exe
Resource
win10v2004-20230915-en
General
-
Target
7bb7fbbd6453d3a050febfd3a737f1be7c21fcbc1329eb3a27305f54cb84c988.exe
-
Size
3.6MB
-
MD5
3c56e0304886c98593f0d2be7a27f398
-
SHA1
b040c424d7c56e370f82a4b58251acfaef8360fa
-
SHA256
7bb7fbbd6453d3a050febfd3a737f1be7c21fcbc1329eb3a27305f54cb84c988
-
SHA512
dc40e656868e49149ffb98c1dc49c2605edf7a0275606e71c7aeed07694b728df8dc51b52c444d59319daf5685e9f0b83ccdbc93b50d5872411e7a020607a04b
-
SSDEEP
49152:4isbu5RceK8aFDu8+WZ60/JKYSljEvATu3aLkMyEDNKDXAWMeH4:QukuaFDu8PZVww3aLkMyEADQ2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2496 JQSZY.exe -
Loads dropped DLL 2 IoCs
pid Process 2588 cmd.exe 2588 cmd.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2652 timeout.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2796 7bb7fbbd6453d3a050febfd3a737f1be7c21fcbc1329eb3a27305f54cb84c988.exe Token: SeDebugPrivilege 2496 JQSZY.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2796 wrote to memory of 2588 2796 7bb7fbbd6453d3a050febfd3a737f1be7c21fcbc1329eb3a27305f54cb84c988.exe 30 PID 2796 wrote to memory of 2588 2796 7bb7fbbd6453d3a050febfd3a737f1be7c21fcbc1329eb3a27305f54cb84c988.exe 30 PID 2796 wrote to memory of 2588 2796 7bb7fbbd6453d3a050febfd3a737f1be7c21fcbc1329eb3a27305f54cb84c988.exe 30 PID 2588 wrote to memory of 2652 2588 cmd.exe 32 PID 2588 wrote to memory of 2652 2588 cmd.exe 32 PID 2588 wrote to memory of 2652 2588 cmd.exe 32 PID 2588 wrote to memory of 2496 2588 cmd.exe 33 PID 2588 wrote to memory of 2496 2588 cmd.exe 33 PID 2588 wrote to memory of 2496 2588 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bb7fbbd6453d3a050febfd3a737f1be7c21fcbc1329eb3a27305f54cb84c988.exe"C:\Users\Admin\AppData\Local\Temp\7bb7fbbd6453d3a050febfd3a737f1be7c21fcbc1329eb3a27305f54cb84c988.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5CB1.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2652
-
-
C:\ProgramData\x64netJS\JQSZY.exe"C:\ProgramData\x64netJS\JQSZY.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2496 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "JQSZY" /tr "C:\ProgramData\x64netJS\JQSZY.exe"4⤵PID:2476
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "JQSZY" /tr "C:\ProgramData\x64netJS\JQSZY.exe"5⤵
- Creates scheduled task(s)
PID:2728
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185.5MB
MD5b2bc513618040ace8ec310f2587e799c
SHA18e23f704213e6c0f378ccc65c829bada81c1b953
SHA256440b59652158987b777e5ff0cd0ec1a15d43dd23426245a58a5254b2ce666f11
SHA51270d63855a324bd0230b925badeac24a305b0b5d950393c615056f3883a18bc2ce53354b76a9ed0af0f01863d44b3f290e460b0849136bbcd0e64499340e15111
-
Filesize
185.6MB
MD59ad23f3d43a4626e39c27095d86b564c
SHA1393d888606f08c66fdbd1a389ba28f72bdfba271
SHA256f454dd83d9ba45b16b4517eae06554fbdd2b47248fb126bb139f5721f95c6ba0
SHA5125c108eea025dda32eedd877b2d8cce34f1eb1ccbb0e57bf8cd88c5bcc5a8ddbb0055eb9009cf680d5fb2184660deadac4a01f171164e7f39634e5246b4723cba
-
Filesize
142B
MD59331f21899749a83312c8ab982305ad1
SHA1a119dc43f512d0a80346578145472798f81357ab
SHA25686cde77b4bea26e3e57822baa41572eeacf242067c6da1ed7dfb56e3b1875515
SHA51271edab42698618cfaaa60fd07d045d13e50cdaa72e59cb4a6b2a0008f86328a4addacb9c34a630148b1bf0c55de47a7d597b3f46ce98742cbdc6220fa70eb350
-
Filesize
142B
MD59331f21899749a83312c8ab982305ad1
SHA1a119dc43f512d0a80346578145472798f81357ab
SHA25686cde77b4bea26e3e57822baa41572eeacf242067c6da1ed7dfb56e3b1875515
SHA51271edab42698618cfaaa60fd07d045d13e50cdaa72e59cb4a6b2a0008f86328a4addacb9c34a630148b1bf0c55de47a7d597b3f46ce98742cbdc6220fa70eb350
-
Filesize
173.7MB
MD55bb192ed0dc73cd0f946175dc91145bd
SHA19211f65e609a62e40a5e928bc3197e9fad71ae6f
SHA256f72da218f73b5630c1ac0428d27362c48a8d2b5dfd8613dd847df253ac2881bc
SHA512fd66d459d823ca57f187c1f4db269dce16e247d62d4d1fba9230cc4eaa956c2b8eb8816e9274d110ee83618224cb38aeb9a806e7107293d8b7ff1941fafd3e7e
-
Filesize
169.6MB
MD5b29dc9fcb211c446c4b649c43dc9d479
SHA1fc805fd90961adf7260ec688ecfcd68e596da3d0
SHA256106a29629758d20c36572bddb5960af9fc3c03d839fc020624012850347d412e
SHA5126b72183cd7196ea6f059a09dd33d6aa0d2dedbcf9942284b37b06b3c77544cdb40d497cc649f17d0944a37704d5c991409f90b284ae3875521660a45bb587df1