Analysis
-
max time kernel
189s -
max time network
222s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11/10/2023, 14:02
Static task
static1
Behavioral task
behavioral1
Sample
cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe
-
Size
369KB
-
MD5
622a52a8da7548f6949e6934455ff897
-
SHA1
42853f4f1ad3333d98c4f89101be973bde6088b8
-
SHA256
cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c
-
SHA512
0909339ac52b2f14f65125ff559f79be43fb855e7677f5be8cb975fdea2506813dd26bcff7a8e363dab5ae4ca7141bdcb5b9f1c8db970a4a279ed13f5ad4aee9
-
SSDEEP
6144:NnPdudwD2DK+I9mjLYWFdayTQJ0daw9LGx7b1gtS/eKIShYV+QjbiaIAX3Ads4s/:NnPdC2+I0np/ddy1jHISyV+4AGr
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 6 2548 rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Control Panel\International\Geo\Nation iqdvwadz.exe -
Executes dropped EXE 2 IoCs
pid Process 2504 iqdvwadz.exe 2532 iqdvwadz.exe -
Loads dropped DLL 3 IoCs
pid Process 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 2504 iqdvwadz.exe 2548 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 2504 set thread context of 2532 2504 iqdvwadz.exe 30 PID 2532 set thread context of 2776 2532 iqdvwadz.exe 22 PID 2532 set thread context of 2776 2532 iqdvwadz.exe 22 PID 2532 set thread context of 2548 2532 iqdvwadz.exe 33 PID 2548 set thread context of 1268 2548 rundll32.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-3750544865-3773649541-1858556521-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2532 iqdvwadz.exe 2532 iqdvwadz.exe 2532 iqdvwadz.exe 2532 iqdvwadz.exe 2532 iqdvwadz.exe 2532 iqdvwadz.exe 2532 iqdvwadz.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1268 Explorer.EXE -
Suspicious behavior: MapViewOfSection 9 IoCs
pid Process 2504 iqdvwadz.exe 2532 iqdvwadz.exe 2532 iqdvwadz.exe 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2532 iqdvwadz.exe Token: SeDebugPrivilege 2548 rundll32.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2504 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 29 PID 2776 wrote to memory of 2504 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 29 PID 2776 wrote to memory of 2504 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 29 PID 2776 wrote to memory of 2504 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 29 PID 2504 wrote to memory of 2532 2504 iqdvwadz.exe 30 PID 2504 wrote to memory of 2532 2504 iqdvwadz.exe 30 PID 2504 wrote to memory of 2532 2504 iqdvwadz.exe 30 PID 2504 wrote to memory of 2532 2504 iqdvwadz.exe 30 PID 2504 wrote to memory of 2532 2504 iqdvwadz.exe 30 PID 2776 wrote to memory of 2608 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 32 PID 2776 wrote to memory of 2608 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 32 PID 2776 wrote to memory of 2608 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 32 PID 2776 wrote to memory of 2608 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 32 PID 2776 wrote to memory of 2548 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 33 PID 2776 wrote to memory of 2548 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 33 PID 2776 wrote to memory of 2548 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 33 PID 2776 wrote to memory of 2548 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 33 PID 2776 wrote to memory of 2548 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 33 PID 2776 wrote to memory of 2548 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 33 PID 2776 wrote to memory of 2548 2776 cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe 33 PID 2548 wrote to memory of 2692 2548 rundll32.exe 36 PID 2548 wrote to memory of 2692 2548 rundll32.exe 36 PID 2548 wrote to memory of 2692 2548 rundll32.exe 36 PID 2548 wrote to memory of 2692 2548 rundll32.exe 36 PID 2548 wrote to memory of 2692 2548 rundll32.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe"C:\Users\Admin\AppData\Local\Temp\cf8bdc7c63175c9125d2daf9bf291f3f87661a0147828f209984b5a2f5b29e2c_JC.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\iqdvwadz.exe"C:\Users\Admin\AppData\Local\Temp\iqdvwadz.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\iqdvwadz.exe"C:\Users\Admin\AppData\Local\Temp\iqdvwadz.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"3⤵PID:2668
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"3⤵PID:2608
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"4⤵PID:2692
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214KB
MD5c434f1d79eb7864e630426d5b935781f
SHA1c477fd0761166c4fd48706475d2816352309258b
SHA256d27c2b1077f5dd4f02747259aa73a1420cd4ec6c72027aeec4babe601713f4fc
SHA512fcd97552ec0ea97559e80da5cbdb5c1c3a0545174382e51134d6b271c4ba014ad373dd1b7361e758eda4273a320e137507d63da5d2edfe98656fd522144db53e
-
Filesize
214KB
MD5c434f1d79eb7864e630426d5b935781f
SHA1c477fd0761166c4fd48706475d2816352309258b
SHA256d27c2b1077f5dd4f02747259aa73a1420cd4ec6c72027aeec4babe601713f4fc
SHA512fcd97552ec0ea97559e80da5cbdb5c1c3a0545174382e51134d6b271c4ba014ad373dd1b7361e758eda4273a320e137507d63da5d2edfe98656fd522144db53e
-
Filesize
214KB
MD5c434f1d79eb7864e630426d5b935781f
SHA1c477fd0761166c4fd48706475d2816352309258b
SHA256d27c2b1077f5dd4f02747259aa73a1420cd4ec6c72027aeec4babe601713f4fc
SHA512fcd97552ec0ea97559e80da5cbdb5c1c3a0545174382e51134d6b271c4ba014ad373dd1b7361e758eda4273a320e137507d63da5d2edfe98656fd522144db53e
-
Filesize
231KB
MD52ef67d0c8f98757ae8ed67f8331d9cea
SHA1d1c333919b1ca7df76b48f39afc20f8fe05de334
SHA256da037cc26c208a20c04b5d678ed6766f0faf7769ad049be487a72fa91606ba23
SHA512b0b556aada0853dc6597d0412c1af0774934d43cfb813f4450a4d4aa323e89d884d4e82dca6f99fb7e127bdb76f57369ad75984ed1cfadb896a0629ab10c58ed
-
Filesize
444KB
MD5d71848944418c67f6eb230682f9a969a
SHA111d37a0eccbaf9995c6b236ff1a99d174a2566bd
SHA256efff0464180fcb34ec33e7835086ea58adc84bc3f0b08a7323ef1d58b258e59e
SHA5127baef376fb5f87e43124f79f81fe45567b7926be277a05abbbfe74bdbbe8dc49c238999e432fb4c457dff23ca78915d2a899bdde9a2ee79b77c655c17ebe706d
-
Filesize
214KB
MD5c434f1d79eb7864e630426d5b935781f
SHA1c477fd0761166c4fd48706475d2816352309258b
SHA256d27c2b1077f5dd4f02747259aa73a1420cd4ec6c72027aeec4babe601713f4fc
SHA512fcd97552ec0ea97559e80da5cbdb5c1c3a0545174382e51134d6b271c4ba014ad373dd1b7361e758eda4273a320e137507d63da5d2edfe98656fd522144db53e
-
Filesize
214KB
MD5c434f1d79eb7864e630426d5b935781f
SHA1c477fd0761166c4fd48706475d2816352309258b
SHA256d27c2b1077f5dd4f02747259aa73a1420cd4ec6c72027aeec4babe601713f4fc
SHA512fcd97552ec0ea97559e80da5cbdb5c1c3a0545174382e51134d6b271c4ba014ad373dd1b7361e758eda4273a320e137507d63da5d2edfe98656fd522144db53e
-
Filesize
849KB
MD587f9e5a6318ac1ec5ee05aa94a919d7a
SHA17a9956e8de89603dba99772da29493d3fd0fe37d
SHA2567705b87603e0d772e1753441001fcf1ac2643ee41bf14a8177de2c056628665c
SHA512c45c03176142918e34f746711e83384572bd6a8ed0a005600aa4a18cf22eade06c76eda190b37db49ec1971c4649e086affd19eee108c5f405df27c0c8cb23d2