Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2023 13:43
Static task
static1
Behavioral task
behavioral1
Sample
PURCHASE ORDER RFQ_CF-170419S3_.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
PURCHASE ORDER RFQ_CF-170419S3_.exe
Resource
win10v2004-20220812-en
General
-
Target
PURCHASE ORDER RFQ_CF-170419S3_.exe
-
Size
1.1MB
-
MD5
10e0c2c544c56f8bb1deb536590606ff
-
SHA1
99a8d3a2bc97c8941d0c78bb655e2d57244706f4
-
SHA256
77b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
-
SHA512
3fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
SSDEEP
24576:LCMmK3Aw7NM0AiSYLaTm4W0hZEd3/2dhJgM9bObUtv:LC+7q0tqT5No6wMl8Ut
Malware Config
Signatures
-
Executes dropped EXE 6 IoCs
pid Process 3812 VQwinup.exe 2120 VQwinup.exe 1492 VQwinup.exe 3508 VQwinup.exe 892 VQwinup.exe 4248 VQwinup.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PURCHASE ORDER RFQ_CF-170419S3_.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TYboDhwl\ = "C:\\TYboDhwl\\VQHHtUoO.exe" PURCHASE ORDER RFQ_CF-170419S3_.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini regasm.exe File opened for modification C:\Windows\assembly\Desktop.ini regasm.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 3180 set thread context of 564 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 80 PID 3812 set thread context of 1116 3812 VQwinup.exe 82 PID 2120 set thread context of 3484 2120 VQwinup.exe 85 PID 1492 set thread context of 2716 1492 VQwinup.exe 87 PID 3508 set thread context of 1764 3508 VQwinup.exe 96 PID 892 set thread context of 3912 892 VQwinup.exe 98 PID 4248 set thread context of 384 4248 VQwinup.exe 100 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly regasm.exe File created C:\Windows\assembly\Desktop.ini regasm.exe File opened for modification C:\Windows\assembly\Desktop.ini regasm.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 3812 VQwinup.exe 3812 VQwinup.exe 2120 VQwinup.exe 2120 VQwinup.exe 1492 VQwinup.exe 1492 VQwinup.exe 3508 VQwinup.exe 3508 VQwinup.exe 892 VQwinup.exe 892 VQwinup.exe 4248 VQwinup.exe 4248 VQwinup.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 564 regasm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 564 regasm.exe Token: 33 564 regasm.exe Token: SeIncBasePriorityPrivilege 564 regasm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 564 regasm.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 3180 wrote to memory of 2092 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 79 PID 3180 wrote to memory of 2092 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 79 PID 3180 wrote to memory of 2092 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 79 PID 3180 wrote to memory of 564 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 80 PID 3180 wrote to memory of 564 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 80 PID 3180 wrote to memory of 564 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 80 PID 3180 wrote to memory of 564 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 80 PID 3180 wrote to memory of 564 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 80 PID 3180 wrote to memory of 3812 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 81 PID 3180 wrote to memory of 3812 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 81 PID 3180 wrote to memory of 3812 3180 PURCHASE ORDER RFQ_CF-170419S3_.exe 81 PID 3812 wrote to memory of 1116 3812 VQwinup.exe 82 PID 3812 wrote to memory of 1116 3812 VQwinup.exe 82 PID 3812 wrote to memory of 1116 3812 VQwinup.exe 82 PID 3812 wrote to memory of 1116 3812 VQwinup.exe 82 PID 3812 wrote to memory of 1116 3812 VQwinup.exe 82 PID 3812 wrote to memory of 2120 3812 VQwinup.exe 84 PID 3812 wrote to memory of 2120 3812 VQwinup.exe 84 PID 3812 wrote to memory of 2120 3812 VQwinup.exe 84 PID 2120 wrote to memory of 3484 2120 VQwinup.exe 85 PID 2120 wrote to memory of 3484 2120 VQwinup.exe 85 PID 2120 wrote to memory of 3484 2120 VQwinup.exe 85 PID 2120 wrote to memory of 3484 2120 VQwinup.exe 85 PID 2120 wrote to memory of 3484 2120 VQwinup.exe 85 PID 2120 wrote to memory of 1492 2120 VQwinup.exe 86 PID 2120 wrote to memory of 1492 2120 VQwinup.exe 86 PID 2120 wrote to memory of 1492 2120 VQwinup.exe 86 PID 1492 wrote to memory of 2716 1492 VQwinup.exe 87 PID 1492 wrote to memory of 2716 1492 VQwinup.exe 87 PID 1492 wrote to memory of 2716 1492 VQwinup.exe 87 PID 1492 wrote to memory of 2716 1492 VQwinup.exe 87 PID 1492 wrote to memory of 2716 1492 VQwinup.exe 87 PID 1492 wrote to memory of 3508 1492 VQwinup.exe 91 PID 1492 wrote to memory of 3508 1492 VQwinup.exe 91 PID 1492 wrote to memory of 3508 1492 VQwinup.exe 91 PID 3508 wrote to memory of 2808 3508 VQwinup.exe 93 PID 3508 wrote to memory of 2808 3508 VQwinup.exe 93 PID 3508 wrote to memory of 2808 3508 VQwinup.exe 93 PID 3508 wrote to memory of 1764 3508 VQwinup.exe 96 PID 3508 wrote to memory of 1764 3508 VQwinup.exe 96 PID 3508 wrote to memory of 1764 3508 VQwinup.exe 96 PID 3508 wrote to memory of 1764 3508 VQwinup.exe 96 PID 3508 wrote to memory of 1764 3508 VQwinup.exe 96 PID 3508 wrote to memory of 892 3508 VQwinup.exe 97 PID 3508 wrote to memory of 892 3508 VQwinup.exe 97 PID 3508 wrote to memory of 892 3508 VQwinup.exe 97 PID 892 wrote to memory of 3912 892 VQwinup.exe 98 PID 892 wrote to memory of 3912 892 VQwinup.exe 98 PID 892 wrote to memory of 3912 892 VQwinup.exe 98 PID 892 wrote to memory of 3912 892 VQwinup.exe 98 PID 892 wrote to memory of 3912 892 VQwinup.exe 98 PID 892 wrote to memory of 4248 892 VQwinup.exe 99 PID 892 wrote to memory of 4248 892 VQwinup.exe 99 PID 892 wrote to memory of 4248 892 VQwinup.exe 99 PID 4248 wrote to memory of 384 4248 VQwinup.exe 100 PID 4248 wrote to memory of 384 4248 VQwinup.exe 100 PID 4248 wrote to memory of 384 4248 VQwinup.exe 100 PID 4248 wrote to memory of 384 4248 VQwinup.exe 100 PID 4248 wrote to memory of 384 4248 VQwinup.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER RFQ_CF-170419S3_.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER RFQ_CF-170419S3_.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵PID:2092
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:564
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"3⤵PID:1116
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"4⤵PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"5⤵PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"6⤵PID:2808
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"6⤵PID:1764
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"7⤵PID:3912
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"8⤵PID:384
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
319B
MD5824ba7b7eed8b900a98dd25129c4cd83
SHA154478770b2158000ef365591d42977cb854453a1
SHA256d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03
SHA512ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea