Analysis

  • max time kernel
    260s
  • max time network
    333s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:39

General

  • Target

    29fd67537c2cfd0e858ac27ea12900a374594c3ab2c629115f5aa0e5fd664458.exe

  • Size

    110KB

  • MD5

    92d10ea8c6e4ba09b890ed3442366b05

  • SHA1

    99336c983b2be7d2a36cba42f063edbebcc7ef61

  • SHA256

    29fd67537c2cfd0e858ac27ea12900a374594c3ab2c629115f5aa0e5fd664458

  • SHA512

    7fabfa95a31fef4ee5be8e5bd86d26b2b2b139c6932dc03f98aa4701f988ecc78b017c46bbd721e2f1b62098247680f0a275696643dc4d6af1622bd54cbb4df8

  • SSDEEP

    1536:5axYRgCriHeTsxKWbIvMEJzZ6f+w3EKy3w2FzdycPBtS5K/W2OrD0ixZb1:oMriHszt5v6f+/w2JUsLS5K/W2OTxZZ

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29fd67537c2cfd0e858ac27ea12900a374594c3ab2c629115f5aa0e5fd664458.exe
    "C:\Users\Admin\AppData\Local\Temp\29fd67537c2cfd0e858ac27ea12900a374594c3ab2c629115f5aa0e5fd664458.exe"
    1⤵
    • Modifies firewall policy service
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1112
    • \??\c:\windows\iqs.exe
      c:\windows\iqs.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "c:\windows\iqs.exe" "MSN Messenger" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1532

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\iqs.exe
    Filesize

    110KB

    MD5

    92d10ea8c6e4ba09b890ed3442366b05

    SHA1

    99336c983b2be7d2a36cba42f063edbebcc7ef61

    SHA256

    29fd67537c2cfd0e858ac27ea12900a374594c3ab2c629115f5aa0e5fd664458

    SHA512

    7fabfa95a31fef4ee5be8e5bd86d26b2b2b139c6932dc03f98aa4701f988ecc78b017c46bbd721e2f1b62098247680f0a275696643dc4d6af1622bd54cbb4df8

  • \??\c:\windows\iqs.exe
    Filesize

    110KB

    MD5

    92d10ea8c6e4ba09b890ed3442366b05

    SHA1

    99336c983b2be7d2a36cba42f063edbebcc7ef61

    SHA256

    29fd67537c2cfd0e858ac27ea12900a374594c3ab2c629115f5aa0e5fd664458

    SHA512

    7fabfa95a31fef4ee5be8e5bd86d26b2b2b139c6932dc03f98aa4701f988ecc78b017c46bbd721e2f1b62098247680f0a275696643dc4d6af1622bd54cbb4df8

  • memory/888-56-0x0000000000000000-mapping.dmp
  • memory/888-60-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/888-61-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1112-54-0x0000000076771000-0x0000000076773000-memory.dmp
    Filesize

    8KB

  • memory/1112-55-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1112-58-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1532-62-0x0000000000000000-mapping.dmp