Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 19:28
Static task
static1
Behavioral task
behavioral1
Sample
win32quickq.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
win32quickq.exe
Resource
win10v2004-20240802-en
General
-
Target
win32quickq.exe
-
Size
98.7MB
-
MD5
274b5005729ff3ca3a84bdde29ed25df
-
SHA1
10ced7c4d0e30cc4c778c2b6f699d0da15634785
-
SHA256
4f45fa1686e9ded78d6b3f2ea6d7f21a92f09be8af2f0f4bebff992ee4e4d74b
-
SHA512
7ea1c9e10cdc609590db8301feb78bea0225be0412a4d31c9d286d152a8b6b1ae4e11068838a23621e744e7e4c16999a9b144c549f5878ecb71ef0aa74383f69
-
SSDEEP
3145728:nHFnG0mmO2y9E/IVswt2FKgFeCmn8b7OEzw:HL60as5YgtFmEz
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
sg.tmpuyd.exeQTalk.exepid process 3640 sg.tmp 1992 uyd.exe 644 QTalk.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
uyd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Çý¶¯ÈËÉú = "C:\\Users\\Public\\Documents\\sougou\\PTvrst.exe" uyd.exe -
Processes:
uyd.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uyd.exe -
Drops file in Program Files directory 4 IoCs
Processes:
sg.tmpdescription ioc process File created C:\Program Files (x86)\uyd.exe sg.tmp File opened for modification C:\Program Files (x86)\uyd.exe sg.tmp File created C:\Program Files (x86)\win32-quickq.exe sg.tmp File opened for modification C:\Program Files (x86)\win32-quickq.exe sg.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
win32quickq.exewin32quickq.exeuyd.exeQTalk.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win32quickq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win32quickq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uyd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QTalk.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
uyd.exewin32quickq.exepid process 1992 uyd.exe 1992 uyd.exe 1652 win32quickq.exe 1652 win32quickq.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
win32quickq.exewin32quickq.exesg.tmpdescription pid process Token: SeBackupPrivilege 1652 win32quickq.exe Token: SeRestorePrivilege 1652 win32quickq.exe Token: 33 1652 win32quickq.exe Token: SeIncBasePriorityPrivilege 1652 win32quickq.exe Token: SeCreateGlobalPrivilege 1652 win32quickq.exe Token: 33 1652 win32quickq.exe Token: SeIncBasePriorityPrivilege 1652 win32quickq.exe Token: 33 1652 win32quickq.exe Token: SeIncBasePriorityPrivilege 1652 win32quickq.exe Token: SeBackupPrivilege 1144 win32quickq.exe Token: SeRestorePrivilege 1144 win32quickq.exe Token: 33 1144 win32quickq.exe Token: SeIncBasePriorityPrivilege 1144 win32quickq.exe Token: 33 1652 win32quickq.exe Token: SeIncBasePriorityPrivilege 1652 win32quickq.exe Token: SeRestorePrivilege 3640 sg.tmp Token: 35 3640 sg.tmp Token: SeSecurityPrivilege 3640 sg.tmp Token: SeSecurityPrivilege 3640 sg.tmp Token: 33 1652 win32quickq.exe Token: SeIncBasePriorityPrivilege 1652 win32quickq.exe Token: SeDebugPrivilege 1652 win32quickq.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
uyd.exeQTalk.exepid process 1992 uyd.exe 1992 uyd.exe 644 QTalk.exe 644 QTalk.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
win32quickq.exeuyd.exedescription pid process target process PID 1652 wrote to memory of 3560 1652 win32quickq.exe cmd.exe PID 1652 wrote to memory of 3560 1652 win32quickq.exe cmd.exe PID 1652 wrote to memory of 1144 1652 win32quickq.exe win32quickq.exe PID 1652 wrote to memory of 1144 1652 win32quickq.exe win32quickq.exe PID 1652 wrote to memory of 1144 1652 win32quickq.exe win32quickq.exe PID 1652 wrote to memory of 3640 1652 win32quickq.exe sg.tmp PID 1652 wrote to memory of 3640 1652 win32quickq.exe sg.tmp PID 1652 wrote to memory of 3640 1652 win32quickq.exe sg.tmp PID 1652 wrote to memory of 1992 1652 win32quickq.exe uyd.exe PID 1652 wrote to memory of 1992 1652 win32quickq.exe uyd.exe PID 1652 wrote to memory of 1992 1652 win32quickq.exe uyd.exe PID 1992 wrote to memory of 644 1992 uyd.exe QTalk.exe PID 1992 wrote to memory of 644 1992 uyd.exe QTalk.exe PID 1992 wrote to memory of 644 1992 uyd.exe QTalk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\win32quickq.exe"C:\Users\Admin\AppData\Local\Temp\win32quickq.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c set2⤵PID:3560
-
-
C:\Users\Admin\AppData\Local\Temp\win32quickq.exePECMD**pecmd-cmd* PUTF -dd -skipb=1627136 -len=101907377 "C:\Users\Admin\AppData\Local\Temp\~6906920909321723019.tmp",,C:\Users\Admin\AppData\Local\Temp\win32quickq.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Users\Admin\AppData\Local\Temp\~3103004592952983181~\sg.tmp7zG_exe x "C:\Users\Admin\AppData\Local\Temp\~6906920909321723019.tmp" -y -aoa -o"C:\Program Files (x86)\"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
C:\Program Files (x86)\uyd.exe"C:\Program Files (x86)\\uyd.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Public\Documents\sougou\V4.6.80\Bin\QTalk.exeC:\Users\Public\Documents\sougou\V4.6.80\Bin\QTalk.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:644
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.5MB
MD5d93c1d23a9fc68d89b3e3fcd43f0eb5b
SHA1bc3220fb83d7dd0cddc538f7a33210db69786d20
SHA25634951139a5201dd1d13d11c5aec344a25dedc79bc0fce0e7e59fdb46af10ca37
SHA512730567800469641b24bca28af77a82462b0a7f3b16ea318fb945be106250b20db4fb3fb19b098a1cefed6d4b222989195eac606b028f4652332025b1554d7ab1
-
Filesize
715KB
MD57c4718943bd3f66ebdb47ccca72c7b1e
SHA1f9edfaa7adb8fa528b2e61b2b251f18da10a6969
SHA2564cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc
SHA512e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516
-
Filesize
200KB
MD530dee94eb0bfe8583973deea47ab6fca
SHA15e2e9a31ae6a79549702d054ae5e3679bc1ff26c
SHA25674f68093a3809acf0d39e34e4399bf508a335f09aca4d4e076de8ec79fdb1952
SHA512414589f5d0afa3dfe781e60faf9bd1dd230a535ca5e97fa39c8f8a4659f74bb31e175ee0f6441577c29035b322271b944262cfb901219d9f86c29e380dcf6273