Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
48980f70da16b59927768b0e3a4d56c8c98e129f05f7f26b81847ffede708428.exe
Resource
win7-20240903-en
General
-
Target
48980f70da16b59927768b0e3a4d56c8c98e129f05f7f26b81847ffede708428.exe
-
Size
794KB
-
MD5
95a6d287978fa62ad30f26bae7aec73b
-
SHA1
759461ef978d1fc7d8a0571980b0065b51a61531
-
SHA256
48980f70da16b59927768b0e3a4d56c8c98e129f05f7f26b81847ffede708428
-
SHA512
4b2c702d64893804a803e4414ef22d4eaa8fbb95678d1b9011a46dd5c94fb7d1945cfe49a67dc345f6260f7ee23f4ca6601a60634e977b6b84ca9d02072c6003
-
SSDEEP
24576:JqmTmwgCof8IO6kh97pa66GbKHA+bEFymZtsnmPI9SflCE9:Jqm67CovO6kr7l9bsA3nfsng9CE
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
Processes:
regsvr32.exeregsvr32.EXEregsvr32.EXEpid process 3196 regsvr32.exe 4516 regsvr32.EXE 4784 regsvr32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to execute payload.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exeregsvr32.exepid process 2424 powershell.exe 2424 powershell.exe 3196 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2424 powershell.exe Token: SeIncreaseQuotaPrivilege 2424 powershell.exe Token: SeSecurityPrivilege 2424 powershell.exe Token: SeTakeOwnershipPrivilege 2424 powershell.exe Token: SeLoadDriverPrivilege 2424 powershell.exe Token: SeSystemProfilePrivilege 2424 powershell.exe Token: SeSystemtimePrivilege 2424 powershell.exe Token: SeProfSingleProcessPrivilege 2424 powershell.exe Token: SeIncBasePriorityPrivilege 2424 powershell.exe Token: SeCreatePagefilePrivilege 2424 powershell.exe Token: SeBackupPrivilege 2424 powershell.exe Token: SeRestorePrivilege 2424 powershell.exe Token: SeShutdownPrivilege 2424 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeSystemEnvironmentPrivilege 2424 powershell.exe Token: SeRemoteShutdownPrivilege 2424 powershell.exe Token: SeUndockPrivilege 2424 powershell.exe Token: SeManageVolumePrivilege 2424 powershell.exe Token: 33 2424 powershell.exe Token: 34 2424 powershell.exe Token: 35 2424 powershell.exe Token: 36 2424 powershell.exe Token: SeIncreaseQuotaPrivilege 2424 powershell.exe Token: SeSecurityPrivilege 2424 powershell.exe Token: SeTakeOwnershipPrivilege 2424 powershell.exe Token: SeLoadDriverPrivilege 2424 powershell.exe Token: SeSystemProfilePrivilege 2424 powershell.exe Token: SeSystemtimePrivilege 2424 powershell.exe Token: SeProfSingleProcessPrivilege 2424 powershell.exe Token: SeIncBasePriorityPrivilege 2424 powershell.exe Token: SeCreatePagefilePrivilege 2424 powershell.exe Token: SeBackupPrivilege 2424 powershell.exe Token: SeRestorePrivilege 2424 powershell.exe Token: SeShutdownPrivilege 2424 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeSystemEnvironmentPrivilege 2424 powershell.exe Token: SeRemoteShutdownPrivilege 2424 powershell.exe Token: SeUndockPrivilege 2424 powershell.exe Token: SeManageVolumePrivilege 2424 powershell.exe Token: 33 2424 powershell.exe Token: 34 2424 powershell.exe Token: 35 2424 powershell.exe Token: 36 2424 powershell.exe Token: SeIncreaseQuotaPrivilege 2424 powershell.exe Token: SeSecurityPrivilege 2424 powershell.exe Token: SeTakeOwnershipPrivilege 2424 powershell.exe Token: SeLoadDriverPrivilege 2424 powershell.exe Token: SeSystemProfilePrivilege 2424 powershell.exe Token: SeSystemtimePrivilege 2424 powershell.exe Token: SeProfSingleProcessPrivilege 2424 powershell.exe Token: SeIncBasePriorityPrivilege 2424 powershell.exe Token: SeCreatePagefilePrivilege 2424 powershell.exe Token: SeBackupPrivilege 2424 powershell.exe Token: SeRestorePrivilege 2424 powershell.exe Token: SeShutdownPrivilege 2424 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeSystemEnvironmentPrivilege 2424 powershell.exe Token: SeRemoteShutdownPrivilege 2424 powershell.exe Token: SeUndockPrivilege 2424 powershell.exe Token: SeManageVolumePrivilege 2424 powershell.exe Token: 33 2424 powershell.exe Token: 34 2424 powershell.exe Token: 35 2424 powershell.exe Token: 36 2424 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
48980f70da16b59927768b0e3a4d56c8c98e129f05f7f26b81847ffede708428.exedescription pid process target process PID 4640 wrote to memory of 2424 4640 48980f70da16b59927768b0e3a4d56c8c98e129f05f7f26b81847ffede708428.exe powershell.exe PID 4640 wrote to memory of 2424 4640 48980f70da16b59927768b0e3a4d56c8c98e129f05f7f26b81847ffede708428.exe powershell.exe PID 4640 wrote to memory of 3196 4640 48980f70da16b59927768b0e3a4d56c8c98e129f05f7f26b81847ffede708428.exe regsvr32.exe PID 4640 wrote to memory of 3196 4640 48980f70da16b59927768b0e3a4d56c8c98e129f05f7f26b81847ffede708428.exe regsvr32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48980f70da16b59927768b0e3a4d56c8c98e129f05f7f26b81847ffede708428.exe"C:\Users\Admin\AppData\Local\Temp\48980f70da16b59927768b0e3a4d56c8c98e129f05f7f26b81847ffede708428.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/s /i:INSTALL C:\Users\Admin\AppData/Roaming/q0qA.ini\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{C48400C8-CCC8-4CC4-C00C-C88044004484}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424 -
C:\Windows\system32\regsvr32.exe"regsvr32" /s /i:INSTALL C:\Users\Admin\AppData/Roaming/q0qA.ini2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3196
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /s /i:INSTALL C:\Users\Admin\AppData/Roaming/q0qA.ini1⤵
- Loads dropped DLL
PID:4516
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /s /i:INSTALL C:\Users\Admin\AppData/Roaming/q0qA.ini1⤵
- Loads dropped DLL
PID:4784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
552KB
MD53215cd0c5b1a3c9fa3507e56d987372e
SHA1b0ebbccae5b02e287eafceac9d7d69785928c0df
SHA2568e5abd89e9823c6be5c6d149f15434fb84760a008f2034a0d17f8c0094f738cf
SHA512ab32f2e6c72f46afa16edf7dd4f7f2df684751f94b7e2b81452e2af7ceae29888ff93ce55bd0007df4168f7f42588ebcdc553c1c724962aa37603ec1b7ad2cf0