Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 02:57

General

  • Target

    Original/chqpl.exe

  • Size

    255KB

  • MD5

    c6315a09e06e2ba775e5be0979d23755

  • SHA1

    68abb2c430eebcad865157b4ef3e25f23ec5daca

  • SHA256

    0e2706d24d9aaf93a2c9181a892367bb6094cf658c97b237d336f0651f35ff5b

  • SHA512

    6895a0dd192ce95a4a9c2ce51cc7e0cfcdcc5a024e6e83e39528f10b835b7eb329deebc72b258c25968291f4c06f27e1a7d06007ee785f684ba920d097e7cb5a

  • SSDEEP

    6144:E9kZ+d0Wm7M5MyYzWteHu4HCRdfKgvaY:E9OnWm7S26eAf5iY

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Original\chqpl.exe
    "C:\Users\Admin\AppData\Local\Temp\Original\chqpl.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\googleupdaterr.exe
      C:\Users\Admin\AppData\Local\Temp\Original\chqpl.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2376

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\googleupdaterr.exe
    Filesize

    255KB

    MD5

    c6315a09e06e2ba775e5be0979d23755

    SHA1

    68abb2c430eebcad865157b4ef3e25f23ec5daca

    SHA256

    0e2706d24d9aaf93a2c9181a892367bb6094cf658c97b237d336f0651f35ff5b

    SHA512

    6895a0dd192ce95a4a9c2ce51cc7e0cfcdcc5a024e6e83e39528f10b835b7eb329deebc72b258c25968291f4c06f27e1a7d06007ee785f684ba920d097e7cb5a

  • memory/1184-19-0x0000000002E20000-0x0000000002E4D000-memory.dmp
    Filesize

    180KB

  • memory/1184-21-0x0000000002E20000-0x0000000002E4D000-memory.dmp
    Filesize

    180KB

  • memory/1184-22-0x0000000002DF0000-0x0000000002E19000-memory.dmp
    Filesize

    164KB

  • memory/1184-23-0x0000000002E20000-0x0000000002E4D000-memory.dmp
    Filesize

    180KB

  • memory/1184-24-0x0000000002E20000-0x0000000002E4D000-memory.dmp
    Filesize

    180KB

  • memory/1184-25-0x0000000002E20000-0x0000000002E4D000-memory.dmp
    Filesize

    180KB

  • memory/2376-12-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/2376-13-0x0000000000260000-0x00000000002A5000-memory.dmp
    Filesize

    276KB

  • memory/2700-4-0x0000000000434000-0x0000000000436000-memory.dmp
    Filesize

    8KB

  • memory/2700-0-0x0000000000290000-0x00000000002D5000-memory.dmp
    Filesize

    276KB

  • memory/2700-6-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB