Analysis
-
max time kernel
147s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 02:12
Static task
static1
Behavioral task
behavioral1
Sample
Request for Quotation # 3200025006.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Request for Quotation # 3200025006.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
General
-
Target
Request for Quotation # 3200025006.exe
-
Size
1.3MB
-
MD5
de73849a5a50839be702dc2808227f63
-
SHA1
e194a423c5ecbd3e6b5724b94afeac36bd73eb3f
-
SHA256
1f4063a9b29a0125ea9cf49e59ed6e2dd0d70c8b155ebab5fc7ef33597b6d416
-
SHA512
6771812f5cc5a206ad66dc3fe848f4f2199568d59b78bd42583c241c9bbd3ad34b2a7556df7a9eeae8d78c2ac46ab36d2fc36257a50844ba7fe970ba9125a1db
-
SSDEEP
24576:O9Q0lIVTRJpFbUWlEPVSq299xFrXJy/U77VaaG8uosbrDqa1VHWTcSdmWDxbLn/O:oQ0lsRTFbUWOPVSqsdAM77YoOrDX1l2s
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
Request for Quotation # 3200025006.exepid process 2208 Request for Quotation # 3200025006.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
Request for Quotation # 3200025006.exepid process 2552 Request for Quotation # 3200025006.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
Request for Quotation # 3200025006.exeRequest for Quotation # 3200025006.exepid process 2208 Request for Quotation # 3200025006.exe 2552 Request for Quotation # 3200025006.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
Request for Quotation # 3200025006.exeRequest for Quotation # 3200025006.execleanmgr.exedescription pid process target process PID 2208 set thread context of 2552 2208 Request for Quotation # 3200025006.exe Request for Quotation # 3200025006.exe PID 2552 set thread context of 1200 2552 Request for Quotation # 3200025006.exe Explorer.EXE PID 2552 set thread context of 1976 2552 Request for Quotation # 3200025006.exe cleanmgr.exe PID 1976 set thread context of 1200 1976 cleanmgr.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
Request for Quotation # 3200025006.exedescription ioc process File opened for modification C:\Program Files (x86)\konvoluterer\Forsikringsinspektrer.ini Request for Quotation # 3200025006.exe -
Drops file in Windows directory 1 IoCs
Processes:
Request for Quotation # 3200025006.exedescription ioc process File opened for modification C:\Windows\mycelian\sempitern.ini Request for Quotation # 3200025006.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
Request for Quotation # 3200025006.execleanmgr.exepid process 2552 Request for Quotation # 3200025006.exe 2552 Request for Quotation # 3200025006.exe 2552 Request for Quotation # 3200025006.exe 2552 Request for Quotation # 3200025006.exe 2552 Request for Quotation # 3200025006.exe 2552 Request for Quotation # 3200025006.exe 2552 Request for Quotation # 3200025006.exe 2552 Request for Quotation # 3200025006.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe 1976 cleanmgr.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
Request for Quotation # 3200025006.exeRequest for Quotation # 3200025006.exeExplorer.EXEcleanmgr.exepid process 2208 Request for Quotation # 3200025006.exe 2552 Request for Quotation # 3200025006.exe 1200 Explorer.EXE 1200 Explorer.EXE 1976 cleanmgr.exe 1976 cleanmgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Request for Quotation # 3200025006.exeExplorer.EXEdescription pid process target process PID 2208 wrote to memory of 2552 2208 Request for Quotation # 3200025006.exe Request for Quotation # 3200025006.exe PID 2208 wrote to memory of 2552 2208 Request for Quotation # 3200025006.exe Request for Quotation # 3200025006.exe PID 2208 wrote to memory of 2552 2208 Request for Quotation # 3200025006.exe Request for Quotation # 3200025006.exe PID 2208 wrote to memory of 2552 2208 Request for Quotation # 3200025006.exe Request for Quotation # 3200025006.exe PID 2208 wrote to memory of 2552 2208 Request for Quotation # 3200025006.exe Request for Quotation # 3200025006.exe PID 2208 wrote to memory of 2552 2208 Request for Quotation # 3200025006.exe Request for Quotation # 3200025006.exe PID 1200 wrote to memory of 1976 1200 Explorer.EXE cleanmgr.exe PID 1200 wrote to memory of 1976 1200 Explorer.EXE cleanmgr.exe PID 1200 wrote to memory of 1976 1200 Explorer.EXE cleanmgr.exe PID 1200 wrote to memory of 1976 1200 Explorer.EXE cleanmgr.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\Request for Quotation # 3200025006.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation # 3200025006.exe"2⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\Request for Quotation # 3200025006.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation # 3200025006.exe"3⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2552 -
C:\Windows\SysWOW64\cleanmgr.exe"C:\Windows\SysWOW64\cleanmgr.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5b8992e497d57001ddf100f9c397fcef5
SHA1e26ddf101a2ec5027975d2909306457c6f61cfbd
SHA25698bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b
SHA5128823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c