Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 15:26
Static task
static1
Behavioral task
behavioral1
Sample
NEW QUOTATION REQUEST.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
NEW QUOTATION REQUEST.exe
Resource
win10v2004-20240508-en
General
-
Target
NEW QUOTATION REQUEST.exe
-
Size
688KB
-
MD5
fdaef18543df4ad300c73e2b78b02f26
-
SHA1
fad41922a3410a7cf7b583e644aa5560a18a232c
-
SHA256
a6c64949134c064a1d7812f492f56e0086f19396a9561fee82b5486ab24e00eb
-
SHA512
45c5879c9a0ce6c4179537c2bf20594debfb800851f60e420023c58e1859e1d172dae110ba75e48bebf8399a568912565d3e9cf48c0b091cd0ff52e164589387
-
SSDEEP
12288:klYifT4zRYhLOhUXEerx3kHfGUt5KNJqa53bpc8u1y1SRP1u:jikY+UX856JqaFzu9
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 3496 powershell.exe 4092 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
NEW QUOTATION REQUEST.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation NEW QUOTATION REQUEST.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
NEW QUOTATION REQUEST.exeNEW QUOTATION REQUEST.exelogman.exedescription pid process target process PID 780 set thread context of 544 780 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 544 set thread context of 3516 544 NEW QUOTATION REQUEST.exe Explorer.EXE PID 544 set thread context of 3512 544 NEW QUOTATION REQUEST.exe logman.exe PID 3512 set thread context of 3516 3512 logman.exe Explorer.EXE PID 3512 set thread context of 588 3512 logman.exe Firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Processes:
logman.exedescription ioc process Key created \Registry\User\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 logman.exe -
Modifies registry class 1 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 59 IoCs
Processes:
NEW QUOTATION REQUEST.exepowershell.exepowershell.exeNEW QUOTATION REQUEST.exelogman.exepid process 780 NEW QUOTATION REQUEST.exe 780 NEW QUOTATION REQUEST.exe 780 NEW QUOTATION REQUEST.exe 780 NEW QUOTATION REQUEST.exe 780 NEW QUOTATION REQUEST.exe 780 NEW QUOTATION REQUEST.exe 3496 powershell.exe 780 NEW QUOTATION REQUEST.exe 4092 powershell.exe 3496 powershell.exe 4092 powershell.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 544 NEW QUOTATION REQUEST.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
NEW QUOTATION REQUEST.exeExplorer.EXElogman.exepid process 544 NEW QUOTATION REQUEST.exe 3516 Explorer.EXE 3516 Explorer.EXE 3512 logman.exe 3512 logman.exe 3512 logman.exe 3512 logman.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
NEW QUOTATION REQUEST.exepowershell.exepowershell.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 780 NEW QUOTATION REQUEST.exe Token: SeDebugPrivilege 3496 powershell.exe Token: SeDebugPrivilege 4092 powershell.exe Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE Token: SeShutdownPrivilege 3516 Explorer.EXE Token: SeCreatePagefilePrivilege 3516 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 3516 Explorer.EXE 3516 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3516 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
NEW QUOTATION REQUEST.exeExplorer.EXElogman.exedescription pid process target process PID 780 wrote to memory of 3496 780 NEW QUOTATION REQUEST.exe powershell.exe PID 780 wrote to memory of 3496 780 NEW QUOTATION REQUEST.exe powershell.exe PID 780 wrote to memory of 3496 780 NEW QUOTATION REQUEST.exe powershell.exe PID 780 wrote to memory of 4092 780 NEW QUOTATION REQUEST.exe powershell.exe PID 780 wrote to memory of 4092 780 NEW QUOTATION REQUEST.exe powershell.exe PID 780 wrote to memory of 4092 780 NEW QUOTATION REQUEST.exe powershell.exe PID 780 wrote to memory of 3680 780 NEW QUOTATION REQUEST.exe schtasks.exe PID 780 wrote to memory of 3680 780 NEW QUOTATION REQUEST.exe schtasks.exe PID 780 wrote to memory of 3680 780 NEW QUOTATION REQUEST.exe schtasks.exe PID 780 wrote to memory of 544 780 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 780 wrote to memory of 544 780 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 780 wrote to memory of 544 780 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 780 wrote to memory of 544 780 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 780 wrote to memory of 544 780 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 780 wrote to memory of 544 780 NEW QUOTATION REQUEST.exe NEW QUOTATION REQUEST.exe PID 3516 wrote to memory of 3512 3516 Explorer.EXE logman.exe PID 3516 wrote to memory of 3512 3516 Explorer.EXE logman.exe PID 3516 wrote to memory of 3512 3516 Explorer.EXE logman.exe PID 3512 wrote to memory of 588 3512 logman.exe Firefox.exe PID 3512 wrote to memory of 588 3512 logman.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Users\Admin\AppData\Local\Temp\NEW QUOTATION REQUEST.exe"C:\Users\Admin\AppData\Local\Temp\NEW QUOTATION REQUEST.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW QUOTATION REQUEST.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uWAkgwTk.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uWAkgwTk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8EF2.tmp"3⤵
- Creates scheduled task(s)
PID:3680
-
-
C:\Users\Admin\AppData\Local\Temp\NEW QUOTATION REQUEST.exe"C:\Users\Admin\AppData\Local\Temp\NEW QUOTATION REQUEST.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:544
-
-
-
C:\Windows\SysWOW64\logman.exe"C:\Windows\SysWOW64\logman.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5bdb9b6d4a85221b0bafd930080b5d06b
SHA1e869fa8e72c9e05a44c911774707534f5a211fd1
SHA256fbec010ce915c01eaba40547b4c79616526506502a5d6b6b52d4bd848b0e84c6
SHA51208af01132fd94959b4afe07f9ef7efdc35aae68a2b4f97e216ed606ea4df0732f586b5ccf22d8ad2bcc6991ae6dbbafd3a34acac30aac48aa377e0bfb29fc175
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5184433837164f8a1942628f4930bbfa5
SHA17683ca1752f345bc77e8fc34341eb5a1ad235770
SHA256c418c44bcbd94e02c518b89a7d13e00b386a4d09fe6fe83057b3d9c19fa3f400
SHA512e4410bdc0a9b0208621fcba49ed824c0a648b2c36b2253c70a728715346bc3167874ae704049575c35dd7fed41777fdf0a288ec773a1f93fd5f0f98cd4f44ed1