Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27/11/2022, 10:30
Static task
static1
Behavioral task
behavioral1
Sample
ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe
Resource
win10v2004-20221111-en
General
-
Target
ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe
-
Size
120KB
-
MD5
a73ef2a896cebe6d5be779660b8f1757
-
SHA1
fc1526817db5c6f5981107113680aea8f262c054
-
SHA256
ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b
-
SHA512
d07c7441a789a441805b4f7aca05d130048e0780edf3aa20798fc8da8c53fbd11ee7d44b0664643380963cfa663578b2a8c29f5c2054e30e42fcb28de8d446bf
-
SSDEEP
3072:DiV9tgr7xNiU3vpLwS0oN0TpjzHsKfzAtdJPC29rtCKN:eI7DLxLP0oanHsWAtdk2ZtCo
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\c:\windows\iqs.exe = "c:\\windows\\iqs.exe:*:Enabled:Microsoft Firevall Engine" ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe -
Executes dropped EXE 1 IoCs
pid Process 1740 iqs.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1412 netsh.exe -
resource yara_rule behavioral1/memory/2036-55-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2036-58-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/1740-62-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/1740-64-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Firevall Engine = "c:\\windows\\iqs.exe" iqs.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ iqs.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Firevall Engine = "c:\\windows\\iqs.exe" iqs.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ iqs.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification \??\c:\windows\iqs.exe ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe File created \??\c:\windows\iqs.exe ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe File opened for modification \??\c:\windows\iqs.exe iqs.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 1740 iqs.exe 1740 iqs.exe 1740 iqs.exe 1740 iqs.exe 1740 iqs.exe 1740 iqs.exe 1740 iqs.exe 1740 iqs.exe 1740 iqs.exe 1740 iqs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe Token: SeDebugPrivilege 1740 iqs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2036 wrote to memory of 1740 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 28 PID 2036 wrote to memory of 1740 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 28 PID 2036 wrote to memory of 1740 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 28 PID 2036 wrote to memory of 1740 2036 ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe 28 PID 1740 wrote to memory of 1412 1740 iqs.exe 29 PID 1740 wrote to memory of 1412 1740 iqs.exe 29 PID 1740 wrote to memory of 1412 1740 iqs.exe 29 PID 1740 wrote to memory of 1412 1740 iqs.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe"C:\Users\Admin\AppData\Local\Temp\ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b.exe"1⤵
- Modifies firewall policy service
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
\??\c:\windows\iqs.exec:\windows\iqs.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "c:\windows\iqs.exe" "MSN Messenger" ENABLE3⤵
- Modifies Windows Firewall
PID:1412
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD5a73ef2a896cebe6d5be779660b8f1757
SHA1fc1526817db5c6f5981107113680aea8f262c054
SHA256ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b
SHA512d07c7441a789a441805b4f7aca05d130048e0780edf3aa20798fc8da8c53fbd11ee7d44b0664643380963cfa663578b2a8c29f5c2054e30e42fcb28de8d446bf
-
Filesize
120KB
MD5a73ef2a896cebe6d5be779660b8f1757
SHA1fc1526817db5c6f5981107113680aea8f262c054
SHA256ea0d9ce6310cb6614891df0fa7eb289bca2f55c809dc6bbe73f4d69ff0b9a67b
SHA512d07c7441a789a441805b4f7aca05d130048e0780edf3aa20798fc8da8c53fbd11ee7d44b0664643380963cfa663578b2a8c29f5c2054e30e42fcb28de8d446bf