Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25/03/2024, 18:12

General

  • Target

    3dbe0aeaa2d69f085eb0f85b063f0fcfaaaabbe0f97c7aec27d03a5972573a44.exe

  • Size

    54KB

  • MD5

    e1ac355763a4b5a82ca4e2797cabb4f2

  • SHA1

    0d5977114dafa5ccbbf2e052c3eda766a8b81d1d

  • SHA256

    3dbe0aeaa2d69f085eb0f85b063f0fcfaaaabbe0f97c7aec27d03a5972573a44

  • SHA512

    d0cd53745da4b45d967e8aca89ea15d537877b85a51ffee698bd79f91a89cde12830d854eee92360bebd0e008b10a530737a9521b83ad88c268ded3729501084

  • SSDEEP

    1536:NLI4qg9+Q/KMJqSsGpdNmLUIsWsdM5T233A3:Bb/jq0LNmLUIsWsdM5T233A3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dbe0aeaa2d69f085eb0f85b063f0fcfaaaabbe0f97c7aec27d03a5972573a44.exe
    "C:\Users\Admin\AppData\Local\Temp\3dbe0aeaa2d69f085eb0f85b063f0fcfaaaabbe0f97c7aec27d03a5972573a44.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\3DBE0A~1.EXE > nul
      2⤵
      • Deletes itself
      PID:2920
  • C:\Windows\Debug\zqyhost.exe
    C:\Windows\Debug\zqyhost.exe
    1⤵
    • Executes dropped EXE
    PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\debug\zqyhost.exe

    Filesize

    54KB

    MD5

    a2d6bb101920aa2267bd463c9377ec08

    SHA1

    d527b42871d94cb740456f52117ea8107e126a48

    SHA256

    9faadca4cccdf6b85ae5b5efa579e9ef8174e59b7928fe81c64b6db984ace882

    SHA512

    38248c7a71fa30b898ae4a6b1129a3a26bf87b6cd6ffa30e6b58edfdca4040003efd1b663b406b663452cffe4dbd183d9175b89a0aaa43a92fb246b822dccbe1

  • memory/2228-0-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2228-5-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2256-15-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2256-12-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2256-14-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2256-11-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2256-16-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2256-17-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2256-19-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2256-21-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2256-23-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2256-25-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB