Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2023 14:30
Static task
static1
Behavioral task
behavioral1
Sample
Quotations for client.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Quotations for client.exe
Resource
win10v2004-20230915-en
General
-
Target
Quotations for client.exe
-
Size
392KB
-
MD5
559030db8c9ff37791ea1e3c62baa4a2
-
SHA1
825adb32a085b98f41b070bea1b9b664aa5f31ea
-
SHA256
1d9953bcc362548bbefbe63345d3b6058f26a875191a5e08fec4f106dc93c22c
-
SHA512
a2c5f7196ddb9214ae7d168675dc8dd6f01d47fc57cb5efa4880ac7544c8a1fa00a339759b09a1457693c87b960b2f3f10e79c955a7579d476220014ae70ad20
-
SSDEEP
12288:BnPdwGAEXy7g8MzQp2sZ58eB4S6jvtHEX/Yd:9PdwGA99F79B4X1HEvYd
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation qibybbe.exe -
Executes dropped EXE 2 IoCs
pid Process 2420 qibybbe.exe 3688 qibybbe.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2420 set thread context of 3688 2420 qibybbe.exe 87 PID 3688 set thread context of 3196 3688 qibybbe.exe 56 PID 3688 set thread context of 4392 3688 qibybbe.exe 98 PID 4392 set thread context of 3196 4392 explorer.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-919254492-3979293997-764407192-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 explorer.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 3688 qibybbe.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3196 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 2420 qibybbe.exe 3688 qibybbe.exe 3196 Explorer.EXE 3196 Explorer.EXE 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe 4392 explorer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3688 qibybbe.exe Token: SeDebugPrivilege 4392 explorer.exe Token: SeShutdownPrivilege 3196 Explorer.EXE Token: SeCreatePagefilePrivilege 3196 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3196 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1904 wrote to memory of 2420 1904 Quotations for client.exe 86 PID 1904 wrote to memory of 2420 1904 Quotations for client.exe 86 PID 1904 wrote to memory of 2420 1904 Quotations for client.exe 86 PID 2420 wrote to memory of 3688 2420 qibybbe.exe 87 PID 2420 wrote to memory of 3688 2420 qibybbe.exe 87 PID 2420 wrote to memory of 3688 2420 qibybbe.exe 87 PID 2420 wrote to memory of 3688 2420 qibybbe.exe 87 PID 3196 wrote to memory of 4392 3196 Explorer.EXE 98 PID 3196 wrote to memory of 4392 3196 Explorer.EXE 98 PID 3196 wrote to memory of 4392 3196 Explorer.EXE 98 PID 4392 wrote to memory of 3892 4392 explorer.exe 100 PID 4392 wrote to memory of 3892 4392 explorer.exe 100 PID 4392 wrote to memory of 3892 4392 explorer.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\Quotations for client.exe"C:\Users\Admin\AppData\Local\Temp\Quotations for client.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\qibybbe.exe"C:\Users\Admin\AppData\Local\Temp\qibybbe.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\qibybbe.exe"C:\Users\Admin\AppData\Local\Temp\qibybbe.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:3892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
249KB
MD5086eb519ffd61f2d03b0cbf9366a3994
SHA1f93dfc2ce3cb91c91b826963ee6b08faa5406f01
SHA25622ed68305025f631c73eb7ad81db95083ddd17612d9b0eb62a127228053f0981
SHA5128c8eed5d5ae6616dff5b5b0be4c3dc8fbc0e4d65bd7c708cf506a6720eefbbc2c717a9be45bb224477b8a0f67e042d2667892acd81be666e77d91e2271c0170d
-
Filesize
227KB
MD5ed7f318f5234df99d0f3093d9693e40c
SHA146b8d433ba988edd2aab86e266d3e92fc288d4b5
SHA25661e3c81e114829b3a88543c2d5a3d88bf6a2e049a5104f19dfe8ffc5dd516c89
SHA51216783ee5b110471415f1f6966bcee324ef78372cb7c3b12a77e3915714835a543edcea1f282373766b2384e92b8f81a9d8205d0bf17349763517e1b8694635cd
-
Filesize
227KB
MD5ed7f318f5234df99d0f3093d9693e40c
SHA146b8d433ba988edd2aab86e266d3e92fc288d4b5
SHA25661e3c81e114829b3a88543c2d5a3d88bf6a2e049a5104f19dfe8ffc5dd516c89
SHA51216783ee5b110471415f1f6966bcee324ef78372cb7c3b12a77e3915714835a543edcea1f282373766b2384e92b8f81a9d8205d0bf17349763517e1b8694635cd
-
Filesize
227KB
MD5ed7f318f5234df99d0f3093d9693e40c
SHA146b8d433ba988edd2aab86e266d3e92fc288d4b5
SHA25661e3c81e114829b3a88543c2d5a3d88bf6a2e049a5104f19dfe8ffc5dd516c89
SHA51216783ee5b110471415f1f6966bcee324ef78372cb7c3b12a77e3915714835a543edcea1f282373766b2384e92b8f81a9d8205d0bf17349763517e1b8694635cd