Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 06:29
Static task
static1
Behavioral task
behavioral1
Sample
qq.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
qq.exe
Resource
win10v2004-20240709-en
General
-
Target
qq.exe
-
Size
172KB
-
MD5
45388d14ba00ba14398d44489c3f5579
-
SHA1
4671e55a78cebf231fafa537e12b8fe563ae57a2
-
SHA256
3beb46ec52628033d938f889851e9a4c28f873fc77122f7277ad04256611f316
-
SHA512
91709f10a5eeb61da8f2ebf900ed7487078a80a737f28923a5fdac13d2f6af20703ff09fee14b2971fb64fe4e2d67b61e5a39870bfaf8dbdb5643a866e840c93
-
SSDEEP
3072:/dUWdtM90P6NF0SoFzv/Cuq5bodpTUNumPmDog4agAcwm:E90P6NeSoRyH58aHmEZaDcN
Malware Config
Signatures
-
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wind0ws\Parameters\ServiceDll = "C:\\Program Files\\Windows Media Player\\pptvdata.dll" Oath.exe -
Executes dropped EXE 1 IoCs
pid Process 2712 Oath.exe -
Loads dropped DLL 3 IoCs
pid Process 2932 qq.exe 2932 qq.exe 2612 svchost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Media Player Oath.exe File created C:\Program Files\Windows Media Player\pptvdata.dll Oath.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\ThankU.txt Oath.exe -
Kills process with taskkill 1 IoCs
pid Process 2884 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2712 Oath.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe 2612 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2612 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2884 taskkill.exe Token: SeBackupPrivilege 2712 Oath.exe Token: SeRestorePrivilege 2712 Oath.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2712 2932 qq.exe 30 PID 2932 wrote to memory of 2712 2932 qq.exe 30 PID 2932 wrote to memory of 2712 2932 qq.exe 30 PID 2932 wrote to memory of 2712 2932 qq.exe 30 PID 2712 wrote to memory of 2884 2712 Oath.exe 31 PID 2712 wrote to memory of 2884 2712 Oath.exe 31 PID 2712 wrote to memory of 2884 2712 Oath.exe 31 PID 2712 wrote to memory of 2884 2712 Oath.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\qq.exe"C:\Users\Admin\AppData\Local\Temp\qq.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\windows\temp\Oath.exeC:\windows\temp\Oath.exe2⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /t /im KSafeTray.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20.2MB
MD564daf906002ce1507b48a88a07bafa0f
SHA1aaf64a7b4e616dba87faa38dc5e0695122ce85a2
SHA2569711f9c87d89673ef2b57e4851b142c4e7b6953937a15a5bde49c56bea439378
SHA512463c54fb3fd2999897d69261505967c6b730bcf8e67ef6d299583dbdf6f14ad1a8e9fb40a60adf851890b4bb71d0a67acfd3a146534b71e2102f394d28542f67
-
Filesize
132KB
MD5b4ca5377b910a71097377dba62f5c29e
SHA19f1662373807861a9fd9066b28f7a11d5741b21d
SHA2564882aed6b19d3f61c434523abd0b20a716fc4ec05c76085f12caa40409ad78ec
SHA51227eb2376c0a5680da0b8302bb490873d01112e717ed255b275cb0f51c495830634429caeefcba3a8f102a1d3107a73ce609818ecbb674628b493bbcffdf78779