Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
17/07/2023, 13:35
Static task
static1
Behavioral task
behavioral1
Sample
QUOTATION_JUL7FIBA00541·PDF.scr
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
QUOTATION_JUL7FIBA00541·PDF.scr
Resource
win10v2004-20230703-en
General
-
Target
QUOTATION_JUL7FIBA00541·PDF.scr
-
Size
77KB
-
MD5
cbda8cb8fd16a2172972e8fa81cc11a8
-
SHA1
9fbe855f5a322c4848ed6f0d02a0b7e7be3d52dd
-
SHA256
7cadda6850c04813046afddaea278ff58b38dc49bc8e10f121560580c9eae27a
-
SHA512
3b53a255c67e8edcd1f73d84adb7c4c7c6f13e0f9387655cc4806ca493e0c87f07b32520e89692050f1aefcb79f79252e095cc532b8fd5e7e20b5c004a8fbff7
-
SSDEEP
1536:N5wInQOcC+rhr+KoYlU88VGzm2v9cbpAQlTlBcUu1Vm1fR4:PwRrA88VGl9YpAQlTlBAC1fR4
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions QUOTATION_JUL7FIBA00541·PDF.scr Key opened \REGISTRY\MACHINE\SOFTWARE\Oracle\VirtualBox Guest Additions svchost.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools QUOTATION_JUL7FIBA00541·PDF.scr Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools svchost.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion QUOTATION_JUL7FIBA00541·PDF.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion QUOTATION_JUL7FIBA00541·PDF.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2868 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2712 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2969888527-3102471180-2307688834-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe\"" QUOTATION_JUL7FIBA00541·PDF.scr -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 QUOTATION_JUL7FIBA00541·PDF.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum QUOTATION_JUL7FIBA00541·PDF.scr -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2728 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1332 QUOTATION_JUL7FIBA00541·PDF.scr 1332 QUOTATION_JUL7FIBA00541·PDF.scr 1332 QUOTATION_JUL7FIBA00541·PDF.scr -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1332 QUOTATION_JUL7FIBA00541·PDF.scr Token: SeDebugPrivilege 2868 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1332 wrote to memory of 1552 1332 QUOTATION_JUL7FIBA00541·PDF.scr 30 PID 1332 wrote to memory of 1552 1332 QUOTATION_JUL7FIBA00541·PDF.scr 30 PID 1332 wrote to memory of 1552 1332 QUOTATION_JUL7FIBA00541·PDF.scr 30 PID 1332 wrote to memory of 2712 1332 QUOTATION_JUL7FIBA00541·PDF.scr 32 PID 1332 wrote to memory of 2712 1332 QUOTATION_JUL7FIBA00541·PDF.scr 32 PID 1332 wrote to memory of 2712 1332 QUOTATION_JUL7FIBA00541·PDF.scr 32 PID 1552 wrote to memory of 2740 1552 cmd.exe 34 PID 1552 wrote to memory of 2740 1552 cmd.exe 34 PID 1552 wrote to memory of 2740 1552 cmd.exe 34 PID 2712 wrote to memory of 2728 2712 cmd.exe 35 PID 2712 wrote to memory of 2728 2712 cmd.exe 35 PID 2712 wrote to memory of 2728 2712 cmd.exe 35 PID 2712 wrote to memory of 2868 2712 cmd.exe 36 PID 2712 wrote to memory of 2868 2712 cmd.exe 36 PID 2712 wrote to memory of 2868 2712 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION_JUL7FIBA00541·PDF.scr"C:\Users\Admin\AppData\Local\Temp\QUOTATION_JUL7FIBA00541·PDF.scr" /S1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:2740
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8DCE.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2728
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD55ddc9c4d82b91ca8a6de9a5f5d091d45
SHA14b4bac837095bb58791fbd1f3320f7d7f192e7af
SHA256b78fde84411e273e3a7907a8999151badd473e12915c015c53153319ff963ae4
SHA512198803e0d974b8911683b2e8800cc9256f79031981ef69bc827b66350dba909964a733a9904e28d3572d0b43384d17a40a59141908bf5d1c7c080cdf97acdd54
-
Filesize
151B
MD55ddc9c4d82b91ca8a6de9a5f5d091d45
SHA14b4bac837095bb58791fbd1f3320f7d7f192e7af
SHA256b78fde84411e273e3a7907a8999151badd473e12915c015c53153319ff963ae4
SHA512198803e0d974b8911683b2e8800cc9256f79031981ef69bc827b66350dba909964a733a9904e28d3572d0b43384d17a40a59141908bf5d1c7c080cdf97acdd54
-
Filesize
77KB
MD5cbda8cb8fd16a2172972e8fa81cc11a8
SHA19fbe855f5a322c4848ed6f0d02a0b7e7be3d52dd
SHA2567cadda6850c04813046afddaea278ff58b38dc49bc8e10f121560580c9eae27a
SHA5123b53a255c67e8edcd1f73d84adb7c4c7c6f13e0f9387655cc4806ca493e0c87f07b32520e89692050f1aefcb79f79252e095cc532b8fd5e7e20b5c004a8fbff7
-
Filesize
77KB
MD5cbda8cb8fd16a2172972e8fa81cc11a8
SHA19fbe855f5a322c4848ed6f0d02a0b7e7be3d52dd
SHA2567cadda6850c04813046afddaea278ff58b38dc49bc8e10f121560580c9eae27a
SHA5123b53a255c67e8edcd1f73d84adb7c4c7c6f13e0f9387655cc4806ca493e0c87f07b32520e89692050f1aefcb79f79252e095cc532b8fd5e7e20b5c004a8fbff7
-
Filesize
77KB
MD5cbda8cb8fd16a2172972e8fa81cc11a8
SHA19fbe855f5a322c4848ed6f0d02a0b7e7be3d52dd
SHA2567cadda6850c04813046afddaea278ff58b38dc49bc8e10f121560580c9eae27a
SHA5123b53a255c67e8edcd1f73d84adb7c4c7c6f13e0f9387655cc4806ca493e0c87f07b32520e89692050f1aefcb79f79252e095cc532b8fd5e7e20b5c004a8fbff7