Analysis
-
max time kernel
140s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
26-08-2024 05:15
Static task
static1
Behavioral task
behavioral1
Sample
a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe
Resource
win7-20240705-en
General
-
Target
a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe
-
Size
10.8MB
-
MD5
742e394a64900dbe1f229f9c8722736e
-
SHA1
5022d87144b2ddebcb00a056c0fc0de159eb4167
-
SHA256
a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d
-
SHA512
b91dd950882a78f1faa50622b63556d4c06ebf214a19c866494df4e1f81e1495d7db6110973427af363a7588b3fe430716958d09168adf48eb0887467c5e55ce
-
SSDEEP
196608:hl9nHyKVAHYnN9BrwQrm7ZrYUMC94jmvBZITGi:hl9HBAHYnpW7ZrYUb94jm5ZIT
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1620 QS-197.exe -
Loads dropped DLL 2 IoCs
pid Process 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 1620 QS-197.exe -
resource yara_rule behavioral1/memory/2400-51-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-49-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-47-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-45-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-43-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-41-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-39-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-37-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-35-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-33-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-31-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-29-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-27-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-25-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-23-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-21-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-19-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-17-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-15-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-13-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-11-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-10-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/2400-9-0x0000000001BB0000-0x0000000001BEE000-memory.dmp upx behavioral1/memory/1620-132-0x00000000003C0000-0x00000000003FE000-memory.dmp upx behavioral1/memory/1620-131-0x00000000003C0000-0x00000000003FE000-memory.dmp upx behavioral1/memory/1620-129-0x00000000003C0000-0x00000000003FE000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\sysqs.dll a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 1620 QS-197.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\MultiGame.dll a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe File opened for modification C:\Windows\MultiGame.dll a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe File created C:\Windows\MultiGame.dll QS-197.exe File opened for modification C:\Windows\MultiGame.dll QS-197.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QS-197.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 1620 QS-197.exe 1620 QS-197.exe 1620 QS-197.exe 1620 QS-197.exe 1620 QS-197.exe 1620 QS-197.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe Token: SeDebugPrivilege 1620 QS-197.exe Token: SeDebugPrivilege 1620 QS-197.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 1620 QS-197.exe 1620 QS-197.exe 1620 QS-197.exe 1620 QS-197.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2400 wrote to memory of 1620 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 34 PID 2400 wrote to memory of 1620 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 34 PID 2400 wrote to memory of 1620 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 34 PID 2400 wrote to memory of 1620 2400 a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe"C:\Users\Admin\AppData\Local\Temp\a31fff8fad1071fd0911b609c2111a25dff8990b3960652c26b2b5cf9a359b1d.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\QS-197.exeC:\Users\Admin\AppData\Local\Temp\QS-197.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ee2b6938b5c7b4419c1cc258da1fec15
SHA1b185d03c64257c187b69ce6721979bd356eb2e2e
SHA256c281d447bf6e6906d58bde634b1078705ba7b8cd654886b8bfbd7ccbbd5ecdf0
SHA512bb5372c8247bc2514b6ad41f74bbd07272a845a1f9d3725b3f11226db31902a4f7a9385a0aeddbf4836b382297e299ea4d1d6dea3c81dd26bd2986bb8432ecd7
-
Filesize
155KB
MD5e81487a471f97460148649350f875f84
SHA1e2d0287ec204e3d499b7d27988bc8a55e69d338e
SHA25696e89726f45eb75958bd4c4f508ef38336da83eca64993d39c9335600525a20d
SHA5129032636dd2bfb75c20deb14ad3a4e2e25e8acfa72f6830c779e759e15d7c0e0acc649bf157500917b01dd60aecd58f6ee2e055dfeea5022829cd757e5241f7d7
-
Filesize
10.9MB
MD5e3e460e727f62a0ae4bf8e30cca6c9af
SHA15eadf9282493fb662bd1e38abecb783b39166555
SHA256fcc0d74d5fd6564881c395b907f574560c317bbd0ab35df980a053374deebeb0
SHA512209befa81c2a164e3325cb4449d7b6c83c21d4c1f52e79fb3e02390f81f85842cdad71d96fcd688236f57e937fe0c6c17681f88fdc07a94b72e3962e9c0bdb23