Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2024 14:43

General

  • Target

    zqxst.exe

  • Size

    1.1MB

  • MD5

    94846a45b85e81716436331590f28c24

  • SHA1

    afbab5c313ac2700896de586e2bc6ab754f3e2a5

  • SHA256

    9a27d3b15c676ffd8b4a782d2606abdc76e9d543cc08131d3623e06ca9f04821

  • SHA512

    2cd4b08631f78a2fc9cd6fa88a5c1c3b3f48c9221723fda6f2ae319fa969df233fff6daf5bfd92068decce8ab57d5b0b3667908b40dc54a8d4142d6a58611e4d

  • SSDEEP

    24576:04hGSaNuhHixn3PQOjqSu15VetYaKWUQSjMq0UJcak0Ca:0MFyQcMwYvfM/o

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 59 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\zqxst.exe
    "C:\Users\Admin\AppData\Local\Temp\zqxst.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Program Files (x86)\zhpy\imeinstaller.exe
      "C:\Program Files (x86)\zhpy\imeinstaller.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\zhpy\licence.txt

    Filesize

    1KB

    MD5

    54986f00de3b6f1b70f08ee59a6a2fc4

    SHA1

    075420cef912ad1a5db983e901fb26c84eb479c5

    SHA256

    ad159cc21d2b27be0b2558395ae400ba35d277a026490d2adaf0255e8be3289e

    SHA512

    9e256ae7240c8e827bb7d08350795f6538870729fa589b7fadc27a66ce7ae0432a0f8e27e8e034bcf40567ed2458a78aff6b7ae7f7cf33c036f97164fd68cc8d

  • \Program Files (x86)\zhpy\IMEInstaller.exe

    Filesize

    244KB

    MD5

    a10919a708fefc44c35a8d8ccb62637b

    SHA1

    a7e3e936d867c9587e7a16e74baa2243cf5195bd

    SHA256

    a921af3eea3620df7ed5741ad03a0294306f7cb3b6177f24ee70ee93fe701ce2

    SHA512

    2b43851c5366c199ab8c9c1b57ea4441e9bdf6e5f990aecc1b83a1d81f3001fcf5978ec4dae64ce2df5c1399799c3540ab59ef800f2cdebf4473d4c6639b8102

  • memory/2644-0-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2644-1-0x00000000003C0000-0x00000000003E5000-memory.dmp

    Filesize

    148KB

  • memory/2644-2-0x00000000003C0000-0x00000000003E5000-memory.dmp

    Filesize

    148KB

  • memory/2644-67-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB