Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
19-12-2022 13:52
Static task
static1
Behavioral task
behavioral1
Sample
lSQSMS1aatHclJP.exe
Resource
win7-20221111-en
General
-
Target
lSQSMS1aatHclJP.exe
-
Size
734KB
-
MD5
b5ecdb2b4c89d8b2111fef5112b3d59c
-
SHA1
c7e446bbdd1a23d47e860f3bf029ab8fea3621af
-
SHA256
033d52b01807172f9946d2c20c009df5c1a6a65ea153d75cc6e670d2151f79cc
-
SHA512
0e102a230c2e3757e1e5f6e44af8bf14d6f866768d7054dd1f21793374ab6d8090d112558700fab87a31f5e2197fbb6cb215cad72b511a94526a1fcfe3015866
-
SSDEEP
12288:8kMCVc1FDEC8oAc08NZ8OwESaDj3xvvn+EcVt8gnx2cHss/S+PHc42xtAq:pMGc1r8ooiYCj3xvv+9Yux2cHs6Sq84c
Malware Config
Extracted
formbook
fqwu
N6XHavFRXQTRmNUkF9dn
EoaWTgFMmLFmUJ7CJNkTiGoj5A==
Dm+WNJDwSQa5cML3Q7EBiGoj5A==
nixR8ZCkOWjqrASBuic=
yvWQNApkdf4QYIih4+xUDY0=
RtmBQtDYDb50g8btXA==
8SU541y9Ec12NYK8PSOfA8OPpaphimY=
/yEvxvlAkquuY3W1QQ==
AlHZgYW4BiI9V+M=
YsHIUsAOO15j+9TnWA==
JJu1S7QIIMij0xUqlUtv
CmWBLrD98YnyUCCFvy0=
uPwhAVEvtu1rTuY=
PI6bR88GVGXmRlpxpKjtBpo=
GnL7qs9HVQAiF6ckF9dn
2zVeBFKZgO1rTuY=
2VI1VpOg7boCAFxvrWN3ys9rovE=
L1lO62zA2o1QEEZRQtgh7g==
brhF5dY1e3zmSyCFvy0=
U6m2TsEidTTdsA5kX8wh7g==
Y4GrS3nIyUXHj/k=
evSlPgVdYBjdnNQkF9dn
7HUCtkRNj6SnY3W1QQ==
2CcvFnrRHTbivh9eoscp8w==
PCHWsTOfyiggoA==
eMDhhNYhdUDuuQ86Rtf+r1kh5g==
hAIp0HnJFT71dXDVEVxv
51Drsv9Lm7eeYs4kF9dn
fhhRAaH0PgGwevs=
SdfrnVWmDwTBBC1Cj/0x65F2anyxGa5yIw==
GmnwkpPh966c7yJboscp8w==
oeeKSEuAzaf7UX4kF9dn
suBtE+pOocVInNgOJYzbLdd+KqZl
5jD94lyYK0h3WHTPBs5l
1ml5Id01WYmVXeslunurQPBqGrNv
1x1aDGSv2ebPIDdQoscp8w==
B3WmLmHc9Z/uuvf9+rQv5A==
1SNZ9WaU/yfocannICNl/bJ+
/TLNgqMHCaqlY3W1QQ==
vgwl3XnGxogDXHOYKRV+z89rovE=
QHQDuawJPgGwevs=
WL3AW/1KmKwk6GuIEw6lJ7mB/VF/mg==
Qa/rog9XmdMA2luADAavtKqmLtGEqGg=
khGlV8AmrkuV9jxxtXTviGoj5A==
REmSMr42vpiX8Pkf
9n2UI6wXL9Iv7neq3kmHy89rovE=
NV1X+5jl5aoa3yCFvy0=
WBIyLpS5SQLE
4m1+PiV4yiggoA==
iAgZzbQCRHIK3z1noscp8w==
mbvEZscYmU1nY3W1QQ==
FCc/7VKc4gYI1kye4dZ/xpI=
vzFA44C49RbCovcclXrviGoj5A==
fuP0tqb28KKoY3W1QQ==
3B0juCCF1ZZaL6jaXSRp+6OB/VF/mg==
3CLPi5T6PAFGI2/Q2jU=
dAUVvorwPgGwevs=
hO8Su1Ce9R+rAhs0uJ8PV+JqGrNv
o+Hxmip4jlfBeAxIgSbSCCJqGrNv
BD1J/4TpGSom9ovHXC9kfRkB6w==
Q4gYqI7l/5jf2iCFvy0=
zsTo+k1FyiggoA==
6GvplQBQYrm+o/wV
GkvZmK0AUmRs4wwnpnzviGoj5A==
attracttitude.com
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
lSQSMS1aatHclJP.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Control Panel\International\Geo\Nation lSQSMS1aatHclJP.exe -
Loads dropped DLL 1 IoCs
Processes:
colorcpl.exepid process 852 colorcpl.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
lSQSMS1aatHclJP.exelSQSMS1aatHclJP.execolorcpl.exedescription pid process target process PID 1744 set thread context of 1068 1744 lSQSMS1aatHclJP.exe lSQSMS1aatHclJP.exe PID 1068 set thread context of 1232 1068 lSQSMS1aatHclJP.exe Explorer.EXE PID 852 set thread context of 1232 852 colorcpl.exe Explorer.EXE -
Processes:
colorcpl.exedescription ioc process Key created \Registry\User\S-1-5-21-1214520366-621468234-4062160515-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 colorcpl.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
lSQSMS1aatHclJP.execolorcpl.exepid process 1068 lSQSMS1aatHclJP.exe 1068 lSQSMS1aatHclJP.exe 1068 lSQSMS1aatHclJP.exe 1068 lSQSMS1aatHclJP.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1232 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
lSQSMS1aatHclJP.execolorcpl.exepid process 1068 lSQSMS1aatHclJP.exe 1068 lSQSMS1aatHclJP.exe 1068 lSQSMS1aatHclJP.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe 852 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
lSQSMS1aatHclJP.execolorcpl.exedescription pid process Token: SeDebugPrivilege 1068 lSQSMS1aatHclJP.exe Token: SeDebugPrivilege 852 colorcpl.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1232 Explorer.EXE 1232 Explorer.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
lSQSMS1aatHclJP.exeExplorer.EXEcolorcpl.exedescription pid process target process PID 1744 wrote to memory of 1068 1744 lSQSMS1aatHclJP.exe lSQSMS1aatHclJP.exe PID 1744 wrote to memory of 1068 1744 lSQSMS1aatHclJP.exe lSQSMS1aatHclJP.exe PID 1744 wrote to memory of 1068 1744 lSQSMS1aatHclJP.exe lSQSMS1aatHclJP.exe PID 1744 wrote to memory of 1068 1744 lSQSMS1aatHclJP.exe lSQSMS1aatHclJP.exe PID 1744 wrote to memory of 1068 1744 lSQSMS1aatHclJP.exe lSQSMS1aatHclJP.exe PID 1744 wrote to memory of 1068 1744 lSQSMS1aatHclJP.exe lSQSMS1aatHclJP.exe PID 1744 wrote to memory of 1068 1744 lSQSMS1aatHclJP.exe lSQSMS1aatHclJP.exe PID 1232 wrote to memory of 852 1232 Explorer.EXE colorcpl.exe PID 1232 wrote to memory of 852 1232 Explorer.EXE colorcpl.exe PID 1232 wrote to memory of 852 1232 Explorer.EXE colorcpl.exe PID 1232 wrote to memory of 852 1232 Explorer.EXE colorcpl.exe PID 852 wrote to memory of 1668 852 colorcpl.exe Firefox.exe PID 852 wrote to memory of 1668 852 colorcpl.exe Firefox.exe PID 852 wrote to memory of 1668 852 colorcpl.exe Firefox.exe PID 852 wrote to memory of 1668 852 colorcpl.exe Firefox.exe PID 852 wrote to memory of 1668 852 colorcpl.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\lSQSMS1aatHclJP.exe"C:\Users\Admin\AppData\Local\Temp\lSQSMS1aatHclJP.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\lSQSMS1aatHclJP.exe"C:\Users\Admin\AppData\Local\Temp\lSQSMS1aatHclJP.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1068 -
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1668
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
837KB
MD5e1b58e0aa1b377a1d0e940660ad1ace1
SHA15afc7291b26855b1252b26381ebc85ed3cca218f
SHA2561b98c006231d38524e2278a474c49274fe42e0bb1a31bcfda02e6e32f559b777
SHA5129ce778bcb586638662b090910c4ceab3b64e16dfaf905a7581c1d349fecdf186995b3cc0dc8c6fc6e9761ea2831d7b14ac1619c2bd5ebc6d18015842e5d94aa2