Analysis
-
max time kernel
120s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 14:01
Static task
static1
Behavioral task
behavioral1
Sample
b67fe9705137068c6ad6b91f71a627f0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b67fe9705137068c6ad6b91f71a627f0N.exe
Resource
win10v2004-20240802-en
General
-
Target
b67fe9705137068c6ad6b91f71a627f0N.exe
-
Size
202KB
-
MD5
b67fe9705137068c6ad6b91f71a627f0
-
SHA1
3ae63b38f29cf1254555012823396bd884b55e24
-
SHA256
7fe71a4aad08788f0a9329dc315d4bac99bd7b3bb84972298d927d63b1d0cb95
-
SHA512
a2b644812ce77ca5301c1d1d3fb1263d5bf015466558829ae64deec12330e517b4da84083f587f0f3bb73e31d448536b01f512a8959016f7249d7ab06f6547c3
-
SSDEEP
3072:0oUvg4fqjO00Yhxumzc6QIFqC067xd8xYCm9YvQd2l:0ojV0Yvzc6QIFqCNFd8Xjl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1688 iqncgig.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\PROGRA~3\Mozilla\iqncgig.exe b67fe9705137068c6ad6b91f71a627f0N.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b67fe9705137068c6ad6b91f71a627f0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iqncgig.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1688 iqncgig.exe 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1688 iqncgig.exe Token: SeDebugPrivilege 1212 Explorer.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2564 b67fe9705137068c6ad6b91f71a627f0N.exe 1688 iqncgig.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2592 wrote to memory of 1688 2592 taskeng.exe 30 PID 2592 wrote to memory of 1688 2592 taskeng.exe 30 PID 2592 wrote to memory of 1688 2592 taskeng.exe 30 PID 2592 wrote to memory of 1688 2592 taskeng.exe 30 PID 1688 wrote to memory of 1212 1688 iqncgig.exe 20
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\b67fe9705137068c6ad6b91f71a627f0N.exe"C:\Users\Admin\AppData\Local\Temp\b67fe9705137068c6ad6b91f71a627f0N.exe"2⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
PID:2564
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9C377892-4C0A-4627-99E9-82884DFD9E32} S-1-5-21-2212144002-1172735686-1556890956-1000:MVFYZPLM\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\PROGRA~3\Mozilla\iqncgig.exeC:\PROGRA~3\Mozilla\iqncgig.exe -txnfdsi2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD52a8972cbd2387984f44208326447740d
SHA1b0191d969e5c33c8e35fd6822d4bbc81825fb06a
SHA2563158c847f7f47ec6515d262003120d6fe73036ce6d342fb2ef35f73017e3958d
SHA512792d96059caa6bcd880a5a06bb1b00bdd72dd708969c82b9d0b42582a983632bbb408bd79b2d8b6d3400cf265b8bfc2acd3e28327d8432b71253cfdabc360437