Analysis
-
max time kernel
261s -
max time network
358s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
07-12-2022 05:18
Static task
static1
Behavioral task
behavioral1
Sample
Urgent Request For Quotation.exe
Resource
win7-20221111-en
General
-
Target
Urgent Request For Quotation.exe
-
Size
836KB
-
MD5
d88119055f1234dd4459d7347b045033
-
SHA1
7b5e72f10cb6c61f6cc3deb205d86c866055ffa0
-
SHA256
590277f960d74add2860c7332ae427eaea968bdf3bb4d5a8da5563a3115b16f7
-
SHA512
8fa23415012d012db81b9940a8a1c17c0de04d408702de1d345b31ab43d9b64f5a97894d5af82d559979b7656716843862d3f9feec67f366e074bcff6d8bcaa6
-
SSDEEP
12288:FcGHKlNiKXd9nfj0ygyDyl/56XUGQ+Pb+jjmaZgKZ/nXt7virmWhlGLaQYI:e3ieb0yGxmPQUK
Malware Config
Extracted
formbook
snky
AiMFvkl6+A4HEgZ99q5x4naN7lGmvJo=
tvj/KUTKeKgxszIemQ==
DTrTokBrjB5leF4=
tPeTOuIjJPtH
taxtMdIygEdpskxzOQ2ZjoAEeA==
CxLuaKAFRrJyuIqQUPbhZw==
Tn4fapT5kPmk1H0gpXQ=
h5p8hDqGSiRzdSbV
i3lg8tbRNRU6jC9pQSOxzHYZgpbnOKBx
EwbfBo6m+UXU2qaVUPbhZw==
WpeenFSMquJ3xXD1/b43
niV5qTFu3tfmcgrI
fqyyyElbdxWswJ7A
Lh7o92ZOr4ghbwvK
Y2RYMDue4x+KszIemQ==
lN3Y3z5AS85eah1MDvfFQQA=
uq+Oqh8MNRxHOOkqA9lqYEZZhJU=
FEtGDeGnnRoSQEM=
TkMlruotvsmtpFwg6shr03LjwMWGow==
7PGx8hNMep8EMj5Q39dsq16IbbaIrA==
JWBJ1NPwDiQGtx/1/b43
jLyxuI7yXHuMCAAEo4w2
u8emc+77PGLK1m71/b43
x/CcdfoDSCRZnVXDPRSpyXmY8VGmvJo=
KVhmdDtqi+J1szIemQ==
wsdvKMDzVJnqRRgHkQ==
t7qiOXzCVU8uTkrIRfwcGc3MSI4=
KmYObYWgvRG0NUY=
nAjQEiY0lBR3szIemQ==
Rbp9QuwhlL3Y6n0gpXQ=
9i/2sO0wWSEWFN1VSTPOC7s4
D3mUkmojJPtH
9j9GR6fFQB5leF4=
xgbp6k8+ov9wcVRTFshikCZFcA==
aWX+xof8Okn/Uuku87rXRjMObIg=
eoNOhYB9un2qA/7BczPs5Zow
2kojAargCM7IyqgrpHwFKbyNjtQU
y/zzintehOseIvyhZ/kDfx4=
YXZNaeznGso2Kkk=
GQyw87qm1C7hMOLb56xmcRg=
gnhB/W9glMlovyXzX2M=
/gTb6IIzhtlsszIemQ==
2fykfBhO0wIGGB+bIbX48vyNjtQU
fLG3th9M26TDQcwJ3rhAbw==
gYBibCt5+mkhszIemQ==
Mi/qtVF8lR5leF4=
+osZ4s4sfzWTmA==
P1bvKyhWmoIcNgpGUPbhZw==
tMR5NMrQNkZ5ynv1/b43
FEJcaBIWVA0qfh1GUPbhZw==
DT4eVFxUjh5leF4=
Vo6XENrMLrVRVhnMjQXkeQk=
gMjK4FdEoqrdLt+edDrs5Zow
HVTpxnKwL8wkcCtAwHw=
E6AxvSU83Q==
cZo27n9MYTcGQEM=
TI52b9eXk5vmcgrI
ERLi/Ii6F/1Yop3wxqYtazMObIg=
4xO77Ma1ILuS1H0gpXQ=
EuWM4vsLahvPCQb1/b43
EDhHQvo3aRJreGabWzYAeQ==
nNXES0A+b9Kj9ZaBgGw=
ERz8ic0GIJfIxoQ79dShF63fAA3QHcSDFw==
Pm9i8+HMLb1+wn0gpXQ=
lodehewulan.yachts
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Urgent Request For Quotation.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Control Panel\International\Geo\Nation Urgent Request For Quotation.exe -
Loads dropped DLL 1 IoCs
Processes:
colorcpl.exepid process 392 colorcpl.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Urgent Request For Quotation.exeUrgent Request For Quotation.execolorcpl.exedescription pid process target process PID 656 set thread context of 1992 656 Urgent Request For Quotation.exe Urgent Request For Quotation.exe PID 1992 set thread context of 1212 1992 Urgent Request For Quotation.exe Explorer.EXE PID 392 set thread context of 1212 392 colorcpl.exe Explorer.EXE -
Processes:
colorcpl.exedescription ioc process Key created \Registry\User\S-1-5-21-1214520366-621468234-4062160515-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 colorcpl.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
Urgent Request For Quotation.execolorcpl.exepid process 1992 Urgent Request For Quotation.exe 1992 Urgent Request For Quotation.exe 1992 Urgent Request For Quotation.exe 1992 Urgent Request For Quotation.exe 392 colorcpl.exe 392 colorcpl.exe 392 colorcpl.exe 392 colorcpl.exe 392 colorcpl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1212 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
Urgent Request For Quotation.execolorcpl.exepid process 1992 Urgent Request For Quotation.exe 1992 Urgent Request For Quotation.exe 1992 Urgent Request For Quotation.exe 392 colorcpl.exe 392 colorcpl.exe 392 colorcpl.exe 392 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Urgent Request For Quotation.execolorcpl.exedescription pid process Token: SeDebugPrivilege 1992 Urgent Request For Quotation.exe Token: SeDebugPrivilege 392 colorcpl.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
Urgent Request For Quotation.exeExplorer.EXEcolorcpl.exedescription pid process target process PID 656 wrote to memory of 1992 656 Urgent Request For Quotation.exe Urgent Request For Quotation.exe PID 656 wrote to memory of 1992 656 Urgent Request For Quotation.exe Urgent Request For Quotation.exe PID 656 wrote to memory of 1992 656 Urgent Request For Quotation.exe Urgent Request For Quotation.exe PID 656 wrote to memory of 1992 656 Urgent Request For Quotation.exe Urgent Request For Quotation.exe PID 656 wrote to memory of 1992 656 Urgent Request For Quotation.exe Urgent Request For Quotation.exe PID 656 wrote to memory of 1992 656 Urgent Request For Quotation.exe Urgent Request For Quotation.exe PID 656 wrote to memory of 1992 656 Urgent Request For Quotation.exe Urgent Request For Quotation.exe PID 1212 wrote to memory of 392 1212 Explorer.EXE colorcpl.exe PID 1212 wrote to memory of 392 1212 Explorer.EXE colorcpl.exe PID 1212 wrote to memory of 392 1212 Explorer.EXE colorcpl.exe PID 1212 wrote to memory of 392 1212 Explorer.EXE colorcpl.exe PID 392 wrote to memory of 940 392 colorcpl.exe Firefox.exe PID 392 wrote to memory of 940 392 colorcpl.exe Firefox.exe PID 392 wrote to memory of 940 392 colorcpl.exe Firefox.exe PID 392 wrote to memory of 940 392 colorcpl.exe Firefox.exe PID 392 wrote to memory of 940 392 colorcpl.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\Urgent Request For Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Urgent Request For Quotation.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\Urgent Request For Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Urgent Request For Quotation.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:940
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
831KB
MD505ace2f6d9bef6fd9bbd05ee5262a1f2
SHA15cce2228e0d9c6cc913cf551e0bf7c76ed74ff59
SHA256002459f4d4758011b4d7f36935f1fe323494b847f8c173a551076a3d30475ebc
SHA5121e717a66a72eb626727144fa7458f472ada54fd1be37072c9e740945e34ba94025737aef44e54752c50c5b79a583c6a91a0d8043bf1bf7c3e7cab8537207f9fc