Analysis
-
max time kernel
141s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22-12-2023 13:18
Static task
static1
Behavioral task
behavioral1
Sample
9e93954b1b1464748a0b18f7c2c59a9b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9e93954b1b1464748a0b18f7c2c59a9b.exe
Resource
win10v2004-20231215-en
General
-
Target
9e93954b1b1464748a0b18f7c2c59a9b.exe
-
Size
14.0MB
-
MD5
9e93954b1b1464748a0b18f7c2c59a9b
-
SHA1
cfa6a2185311fabc4eafd6b845c1d6b57622c62b
-
SHA256
f2beafc9c07213ded42ab2c977086901a4c2c27fa7cc728aac76bfd615409dce
-
SHA512
f466c9a2171ed7e5ae93805d71de9142f5fcb09f2db44d5d9498c2e5fa948d887b85fe09804191057a35e54ea547210ffc536e66015dc9009fdb30dfc11aa212
-
SSDEEP
393216:tah/nVE7bryzaPsVpURhWRwTItLfaaZO8MEZm9Ct2d:tWdE7brXup+hF2JTEgt2d
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp -
Loads dropped DLL 6 IoCs
pid Process 1708 9e93954b1b1464748a0b18f7c2c59a9b.exe 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 5 IoCs
pid Process 2588 taskkill.exe 412 taskkill.exe 2380 taskkill.exe 792 taskkill.exe 2396 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2380 taskkill.exe Token: SeDebugPrivilege 412 taskkill.exe Token: SeDebugPrivilege 2396 taskkill.exe Token: SeDebugPrivilege 2588 taskkill.exe Token: SeDebugPrivilege 792 taskkill.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2552 1708 9e93954b1b1464748a0b18f7c2c59a9b.exe 17 PID 1708 wrote to memory of 2552 1708 9e93954b1b1464748a0b18f7c2c59a9b.exe 17 PID 1708 wrote to memory of 2552 1708 9e93954b1b1464748a0b18f7c2c59a9b.exe 17 PID 1708 wrote to memory of 2552 1708 9e93954b1b1464748a0b18f7c2c59a9b.exe 17 PID 1708 wrote to memory of 2552 1708 9e93954b1b1464748a0b18f7c2c59a9b.exe 17 PID 1708 wrote to memory of 2552 1708 9e93954b1b1464748a0b18f7c2c59a9b.exe 17 PID 1708 wrote to memory of 2552 1708 9e93954b1b1464748a0b18f7c2c59a9b.exe 17 PID 2552 wrote to memory of 2380 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 29 PID 2552 wrote to memory of 2380 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 29 PID 2552 wrote to memory of 2380 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 29 PID 2552 wrote to memory of 2380 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 29 PID 2552 wrote to memory of 412 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 39 PID 2552 wrote to memory of 412 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 39 PID 2552 wrote to memory of 412 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 39 PID 2552 wrote to memory of 412 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 39 PID 2552 wrote to memory of 2588 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 37 PID 2552 wrote to memory of 2588 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 37 PID 2552 wrote to memory of 2588 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 37 PID 2552 wrote to memory of 2588 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 37 PID 2552 wrote to memory of 2396 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 35 PID 2552 wrote to memory of 2396 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 35 PID 2552 wrote to memory of 2396 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 35 PID 2552 wrote to memory of 2396 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 35 PID 2552 wrote to memory of 792 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 33 PID 2552 wrote to memory of 792 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 33 PID 2552 wrote to memory of 792 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 33 PID 2552 wrote to memory of 792 2552 9e93954b1b1464748a0b18f7c2c59a9b.tmp 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e93954b1b1464748a0b18f7c2c59a9b.exe"C:\Users\Admin\AppData\Local\Temp\9e93954b1b1464748a0b18f7c2c59a9b.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\is-TFUM4.tmp\9e93954b1b1464748a0b18f7c2c59a9b.tmp"C:\Users\Admin\AppData\Local\Temp\is-TFUM4.tmp\9e93954b1b1464748a0b18f7c2c59a9b.tmp" /SL5="$400BE,14231157,297472,C:\Users\Admin\AppData\Local\Temp\9e93954b1b1464748a0b18f7c2c59a9b.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im ZhuoDaShi.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im QQPMInstall.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:792
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im QQPhoneManagerWeb_990566.1.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im adb.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im zhuodashiupdater.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
113KB
MD58e71225df8b5355e9b3b713af48837cc
SHA18e7aa72b2ebe06594c4fc801727f7a6f9662c0b3
SHA256d9b57675e82518da9e199e42ae7e5bea0ea6e8650cdbdc7a7462251bbbd30b99
SHA512577516a19f66986c36902db41064c5cca7b4a8ae940653e3bf10cc7344645396c209cc8a815e32aceba00edf996f8e05dd34fcfba56ce58f696e40c4d3996aa8
-
Filesize
166KB
MD5cf348b8c7ca257ebc47dbd42e4d8354b
SHA1f2503f76c224f7aad4e249c1d75fec26aa496f3b
SHA256f7399f6e7ef773449c311d653a82fcc59d2d722f6e3d5212379e7096a244f428
SHA5121f2541b9959cebc533a6aa7866165170aef6883b6ee706b0824ad1d34444c126fce8c2fcf4d4c68ac2c763e13552e5ef463a1fe62d765a6433ce5c6a68bc0fbb
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
31KB
MD54625f75884786ccf41569c2fdfd5fdd9
SHA1052406f3bc299f7969bee44c6e391203cfd34a60
SHA256d3bb7dae1aebec222a6b5e8ec2599229efebe1a4e5eb958c5df8f7d0cff3660e
SHA5121c4f65a23e49a84e4a2b17baf1c0b8a00cdb099044f558514b0734809c9b326449410bbcf88063b193d9e0fd17d6b96d32784d47d37356744e097d2181e2e600
-
Filesize
91KB
MD5973d0a038874831abb68d1fb79e7dee8
SHA1a51a42141592269f37dc906a30cbb4b9d7d6c5e9
SHA256454ca456c2d52a899d7d9b2ed811034b8b338ac7a63ad71513a0e30afb2a9b34
SHA512e32845856aa8a22736c9d0747e28ddd084171ee857290be63652d97fb1c9d8c2594fefc174c8fa56f9bd8adac3b782605e9a18d98811f4effa4758ffed12dc6c
-
Filesize
166KB
MD557be45328dae566d8e55685a20b2660a
SHA11d025de4e192f65b0a95d42df884c7a0722c6985
SHA256e7858d5f101476d9ee4719043cfd6e6ff578669624247dcc24b030becef7bb99
SHA51223a2691da31a22393bcdd9f434c5cad0d265d99c4291aee00bd0d13f5e495f73afbf23457f0e3e80ec996f2bf0bf147f6833b3941c8ebe722a1ef7df7e947231