Analysis
-
max time kernel
148s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 15:26
Static task
static1
Behavioral task
behavioral1
Sample
NEW QUOTATION REQUEST.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
NEW QUOTATION REQUEST.exe
Resource
win10v2004-20240508-en
General
-
Target
NEW QUOTATION REQUEST.exe
-
Size
688KB
-
MD5
fdaef18543df4ad300c73e2b78b02f26
-
SHA1
fad41922a3410a7cf7b583e644aa5560a18a232c
-
SHA256
a6c64949134c064a1d7812f492f56e0086f19396a9561fee82b5486ab24e00eb
-
SHA512
45c5879c9a0ce6c4179537c2bf20594debfb800851f60e420023c58e1859e1d172dae110ba75e48bebf8399a568912565d3e9cf48c0b091cd0ff52e164589387
-
SSDEEP
12288:klYifT4zRYhLOhUXEerx3kHfGUt5KNJqa53bpc8u1y1SRP1u:jikY+UX856JqaFzu9
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2988 powershell.exe 2604 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
NEW QUOTATION REQUEST.exeNEW QUOTATION REQUEST.exelogman.exedescription pid process target process PID 2304 set thread context of 2960 2304 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 2960 set thread context of 1256 2960 NEW QUOTATION REQUEST.exe Explorer.EXE PID 2960 set thread context of 112 2960 NEW QUOTATION REQUEST.exe logman.exe PID 112 set thread context of 1256 112 logman.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
NEW QUOTATION REQUEST.exepowershell.exepowershell.exeNEW QUOTATION REQUEST.exelogman.exepid process 2304 NEW QUOTATION REQUEST.exe 2304 NEW QUOTATION REQUEST.exe 2304 NEW QUOTATION REQUEST.exe 2304 NEW QUOTATION REQUEST.exe 2304 NEW QUOTATION REQUEST.exe 2304 NEW QUOTATION REQUEST.exe 2304 NEW QUOTATION REQUEST.exe 2604 powershell.exe 2988 powershell.exe 2960 NEW QUOTATION REQUEST.exe 2960 NEW QUOTATION REQUEST.exe 2960 NEW QUOTATION REQUEST.exe 2960 NEW QUOTATION REQUEST.exe 2960 NEW QUOTATION REQUEST.exe 2960 NEW QUOTATION REQUEST.exe 2960 NEW QUOTATION REQUEST.exe 2960 NEW QUOTATION REQUEST.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe 112 logman.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
NEW QUOTATION REQUEST.exeExplorer.EXElogman.exepid process 2960 NEW QUOTATION REQUEST.exe 1256 Explorer.EXE 1256 Explorer.EXE 112 logman.exe 112 logman.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
NEW QUOTATION REQUEST.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2304 NEW QUOTATION REQUEST.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
NEW QUOTATION REQUEST.exeExplorer.EXEdescription pid process target process PID 2304 wrote to memory of 2988 2304 NEW QUOTATION REQUEST.exe powershell.exe PID 2304 wrote to memory of 2988 2304 NEW QUOTATION REQUEST.exe powershell.exe PID 2304 wrote to memory of 2988 2304 NEW QUOTATION REQUEST.exe powershell.exe PID 2304 wrote to memory of 2988 2304 NEW QUOTATION REQUEST.exe powershell.exe PID 2304 wrote to memory of 2604 2304 NEW QUOTATION REQUEST.exe powershell.exe PID 2304 wrote to memory of 2604 2304 NEW QUOTATION REQUEST.exe powershell.exe PID 2304 wrote to memory of 2604 2304 NEW QUOTATION REQUEST.exe powershell.exe PID 2304 wrote to memory of 2604 2304 NEW QUOTATION REQUEST.exe powershell.exe PID 2304 wrote to memory of 2696 2304 NEW QUOTATION REQUEST.exe schtasks.exe PID 2304 wrote to memory of 2696 2304 NEW QUOTATION REQUEST.exe schtasks.exe PID 2304 wrote to memory of 2696 2304 NEW QUOTATION REQUEST.exe schtasks.exe PID 2304 wrote to memory of 2696 2304 NEW QUOTATION REQUEST.exe schtasks.exe PID 2304 wrote to memory of 2960 2304 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 2304 wrote to memory of 2960 2304 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 2304 wrote to memory of 2960 2304 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 2304 wrote to memory of 2960 2304 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 2304 wrote to memory of 2960 2304 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 2304 wrote to memory of 2960 2304 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 2304 wrote to memory of 2960 2304 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 1256 wrote to memory of 112 1256 Explorer.EXE logman.exe PID 1256 wrote to memory of 112 1256 Explorer.EXE logman.exe PID 1256 wrote to memory of 112 1256 Explorer.EXE logman.exe PID 1256 wrote to memory of 112 1256 Explorer.EXE logman.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\NEW QUOTATION REQUEST.exe"C:\Users\Admin\AppData\Local\Temp\NEW QUOTATION REQUEST.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW QUOTATION REQUEST.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uWAkgwTk.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uWAkgwTk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp730E.tmp"3⤵
- Creates scheduled task(s)
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\NEW QUOTATION REQUEST.exe"C:\Users\Admin\AppData\Local\Temp\NEW QUOTATION REQUEST.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2960
-
-
-
C:\Windows\SysWOW64\logman.exe"C:\Windows\SysWOW64\logman.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5addf62bdf89e3cbc1736faf078ba2f08
SHA135de5a5eb4b753e74e277b4a65c0b97730c12123
SHA2561bddec71b41aaf5a4e99e7aa3941ae1b6f4ff6e78f7faca4af524d8da93e4cbc
SHA5122426faf40c695baa514d72164f6de76f9fe703c219714bbf4a67f5fefc1da71246d14d3733fb08511f1ea32c756f4e285b32e74c5ebd3f0daaa0f0d79fee75b3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\I3LXO8GRBCEAP254II07.temp
Filesize7KB
MD576f01aff11653ac7019e6c58ea1889d1
SHA1d661733b3a79872bd9c4a76f32344621922a428e
SHA2562b712425617d54ba4eaee7037111b91c4019aa8e004d7dd4437ebeb4cef1badd
SHA51283ae16e58725e27ec30f7f465627af6a64456a66f278df0d5c81465120935ae848020caa6822b4fa521f752f02419a621f97afc598d69174ee79da9f3fb0c09a