Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2023 13:40
Static task
static1
Behavioral task
behavioral1
Sample
PURCHASE ORDER RFQ_CF-170419S3_.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
PURCHASE ORDER RFQ_CF-170419S3_.exe
Resource
win10v2004-20220812-en
General
-
Target
PURCHASE ORDER RFQ_CF-170419S3_.exe
-
Size
1.1MB
-
MD5
10e0c2c544c56f8bb1deb536590606ff
-
SHA1
99a8d3a2bc97c8941d0c78bb655e2d57244706f4
-
SHA256
77b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
-
SHA512
3fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
SSDEEP
24576:LCMmK3Aw7NM0AiSYLaTm4W0hZEd3/2dhJgM9bObUtv:LC+7q0tqT5No6wMl8Ut
Malware Config
Signatures
-
Executes dropped EXE 6 IoCs
pid Process 3376 VQwinup.exe 3488 VQwinup.exe 1744 VQwinup.exe 1328 VQwinup.exe 3592 VQwinup.exe 2040 VQwinup.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \Registry\User\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run PURCHASE ORDER RFQ_CF-170419S3_.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TYboDhwl\ = "C:\\TYboDhwl\\VQHHtUoO.exe" PURCHASE ORDER RFQ_CF-170419S3_.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini regasm.exe File opened for modification C:\Windows\assembly\Desktop.ini regasm.exe -
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 3760 set thread context of 3552 3760 PURCHASE ORDER RFQ_CF-170419S3_.exe 79 PID 3376 set thread context of 420 3376 VQwinup.exe 81 PID 3488 set thread context of 1908 3488 VQwinup.exe 85 PID 1744 set thread context of 3068 1744 VQwinup.exe 91 PID 1328 set thread context of 1892 1328 VQwinup.exe 95 PID 3592 set thread context of 2644 3592 VQwinup.exe 97 PID 2040 set thread context of 1768 2040 VQwinup.exe 100 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly regasm.exe File created C:\Windows\assembly\Desktop.ini regasm.exe File opened for modification C:\Windows\assembly\Desktop.ini regasm.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3760 PURCHASE ORDER RFQ_CF-170419S3_.exe 3760 PURCHASE ORDER RFQ_CF-170419S3_.exe 3376 VQwinup.exe 3376 VQwinup.exe 3488 VQwinup.exe 3488 VQwinup.exe 1744 VQwinup.exe 1744 VQwinup.exe 1328 VQwinup.exe 1328 VQwinup.exe 3592 VQwinup.exe 3592 VQwinup.exe 2040 VQwinup.exe 2040 VQwinup.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3552 regasm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3552 regasm.exe Token: 33 3552 regasm.exe Token: SeIncBasePriorityPrivilege 3552 regasm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3552 regasm.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 3760 wrote to memory of 3552 3760 PURCHASE ORDER RFQ_CF-170419S3_.exe 79 PID 3760 wrote to memory of 3552 3760 PURCHASE ORDER RFQ_CF-170419S3_.exe 79 PID 3760 wrote to memory of 3552 3760 PURCHASE ORDER RFQ_CF-170419S3_.exe 79 PID 3760 wrote to memory of 3552 3760 PURCHASE ORDER RFQ_CF-170419S3_.exe 79 PID 3760 wrote to memory of 3552 3760 PURCHASE ORDER RFQ_CF-170419S3_.exe 79 PID 3760 wrote to memory of 3376 3760 PURCHASE ORDER RFQ_CF-170419S3_.exe 80 PID 3760 wrote to memory of 3376 3760 PURCHASE ORDER RFQ_CF-170419S3_.exe 80 PID 3760 wrote to memory of 3376 3760 PURCHASE ORDER RFQ_CF-170419S3_.exe 80 PID 3376 wrote to memory of 420 3376 VQwinup.exe 81 PID 3376 wrote to memory of 420 3376 VQwinup.exe 81 PID 3376 wrote to memory of 420 3376 VQwinup.exe 81 PID 3376 wrote to memory of 420 3376 VQwinup.exe 81 PID 3376 wrote to memory of 420 3376 VQwinup.exe 81 PID 3376 wrote to memory of 3488 3376 VQwinup.exe 83 PID 3376 wrote to memory of 3488 3376 VQwinup.exe 83 PID 3376 wrote to memory of 3488 3376 VQwinup.exe 83 PID 3488 wrote to memory of 3880 3488 VQwinup.exe 84 PID 3488 wrote to memory of 3880 3488 VQwinup.exe 84 PID 3488 wrote to memory of 3880 3488 VQwinup.exe 84 PID 3488 wrote to memory of 1908 3488 VQwinup.exe 85 PID 3488 wrote to memory of 1908 3488 VQwinup.exe 85 PID 3488 wrote to memory of 1908 3488 VQwinup.exe 85 PID 3488 wrote to memory of 1908 3488 VQwinup.exe 85 PID 3488 wrote to memory of 1908 3488 VQwinup.exe 85 PID 3488 wrote to memory of 1744 3488 VQwinup.exe 89 PID 3488 wrote to memory of 1744 3488 VQwinup.exe 89 PID 3488 wrote to memory of 1744 3488 VQwinup.exe 89 PID 1744 wrote to memory of 3068 1744 VQwinup.exe 91 PID 1744 wrote to memory of 3068 1744 VQwinup.exe 91 PID 1744 wrote to memory of 3068 1744 VQwinup.exe 91 PID 1744 wrote to memory of 3068 1744 VQwinup.exe 91 PID 1744 wrote to memory of 3068 1744 VQwinup.exe 91 PID 1744 wrote to memory of 1328 1744 VQwinup.exe 94 PID 1744 wrote to memory of 1328 1744 VQwinup.exe 94 PID 1744 wrote to memory of 1328 1744 VQwinup.exe 94 PID 1328 wrote to memory of 1892 1328 VQwinup.exe 95 PID 1328 wrote to memory of 1892 1328 VQwinup.exe 95 PID 1328 wrote to memory of 1892 1328 VQwinup.exe 95 PID 1328 wrote to memory of 1892 1328 VQwinup.exe 95 PID 1328 wrote to memory of 1892 1328 VQwinup.exe 95 PID 1328 wrote to memory of 3592 1328 VQwinup.exe 96 PID 1328 wrote to memory of 3592 1328 VQwinup.exe 96 PID 1328 wrote to memory of 3592 1328 VQwinup.exe 96 PID 3592 wrote to memory of 2644 3592 VQwinup.exe 97 PID 3592 wrote to memory of 2644 3592 VQwinup.exe 97 PID 3592 wrote to memory of 2644 3592 VQwinup.exe 97 PID 3592 wrote to memory of 2644 3592 VQwinup.exe 97 PID 3592 wrote to memory of 2644 3592 VQwinup.exe 97 PID 3592 wrote to memory of 2040 3592 VQwinup.exe 98 PID 3592 wrote to memory of 2040 3592 VQwinup.exe 98 PID 3592 wrote to memory of 2040 3592 VQwinup.exe 98 PID 2040 wrote to memory of 4416 2040 VQwinup.exe 99 PID 2040 wrote to memory of 4416 2040 VQwinup.exe 99 PID 2040 wrote to memory of 4416 2040 VQwinup.exe 99 PID 2040 wrote to memory of 1768 2040 VQwinup.exe 100 PID 2040 wrote to memory of 1768 2040 VQwinup.exe 100 PID 2040 wrote to memory of 1768 2040 VQwinup.exe 100 PID 2040 wrote to memory of 1768 2040 VQwinup.exe 100 PID 2040 wrote to memory of 1768 2040 VQwinup.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER RFQ_CF-170419S3_.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER RFQ_CF-170419S3_.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3552
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"3⤵PID:420
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"4⤵PID:3880
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"4⤵PID:1908
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"5⤵PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"6⤵PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"7⤵PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\VQwinup.exeC:\Users\Admin\AppData\Local\Temp\VQwinup.exe7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"8⤵PID:4416
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\regasm.exe"8⤵PID:1768
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
319B
MD5824ba7b7eed8b900a98dd25129c4cd83
SHA154478770b2158000ef365591d42977cb854453a1
SHA256d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03
SHA512ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea
-
Filesize
1.1MB
MD510e0c2c544c56f8bb1deb536590606ff
SHA199a8d3a2bc97c8941d0c78bb655e2d57244706f4
SHA25677b7607e09f39f64d606008da2c8009faf892f625843e3db0dff4ac304edba8d
SHA5123fed3afdc39e4635bc9fb6a2525e4850c00d882b15dc8fd218c64d4df1ad4e358564cf3e13f7909aa96c0afcca1c3e48245b83e91b83fa69dd578c98b409f1ea