Analysis
-
max time kernel
147s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 20:41
Static task
static1
Behavioral task
behavioral1
Sample
quotation.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
quotation.exe
Resource
win10v2004-20240508-en
General
-
Target
quotation.exe
-
Size
925KB
-
MD5
45cc1bf65d887b4899f7c212b271e578
-
SHA1
95091ef8a659d6dbde4119cf45d8bc7600be35bd
-
SHA256
9d3e2f47c9e19eb3dd2ad6ff1b00ae5e7b429c4c997268a42b3f75c6d448090a
-
SHA512
aaeecd5fc1c395de750be26a62eac4c993d54da38ee6210c03c113fb33ae91b8e6cd3088e5101d54fdbe2708ca4fc479cf0956979622aebfe2cc71fce22bc326
-
SSDEEP
12288:vLdUcmDiSGP31lk463i3tINrHtkvT3Op44ZOloWvOkR:vLdeiNS4Oi9IN3p7OloWvV
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
quotation.exeRegSvcs.exeiexpress.exedescription pid process target process PID 2188 set thread context of 2700 2188 quotation.exe RegSvcs.exe PID 2700 set thread context of 1192 2700 RegSvcs.exe Explorer.EXE PID 2700 set thread context of 2152 2700 RegSvcs.exe iexpress.exe PID 2152 set thread context of 1192 2152 iexpress.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
quotation.exepowershell.exeRegSvcs.exeiexpress.exepid process 2188 quotation.exe 2188 quotation.exe 2684 powershell.exe 2700 RegSvcs.exe 2700 RegSvcs.exe 2700 RegSvcs.exe 2700 RegSvcs.exe 2700 RegSvcs.exe 2700 RegSvcs.exe 2700 RegSvcs.exe 2700 RegSvcs.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe 2152 iexpress.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
RegSvcs.exeExplorer.EXEiexpress.exepid process 2700 RegSvcs.exe 1192 Explorer.EXE 1192 Explorer.EXE 2152 iexpress.exe 2152 iexpress.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
quotation.exepowershell.exedescription pid process Token: SeDebugPrivilege 2188 quotation.exe Token: SeDebugPrivilege 2684 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
quotation.exeExplorer.EXEdescription pid process target process PID 2188 wrote to memory of 2684 2188 quotation.exe powershell.exe PID 2188 wrote to memory of 2684 2188 quotation.exe powershell.exe PID 2188 wrote to memory of 2684 2188 quotation.exe powershell.exe PID 2188 wrote to memory of 2684 2188 quotation.exe powershell.exe PID 2188 wrote to memory of 2700 2188 quotation.exe RegSvcs.exe PID 2188 wrote to memory of 2700 2188 quotation.exe RegSvcs.exe PID 2188 wrote to memory of 2700 2188 quotation.exe RegSvcs.exe PID 2188 wrote to memory of 2700 2188 quotation.exe RegSvcs.exe PID 2188 wrote to memory of 2700 2188 quotation.exe RegSvcs.exe PID 2188 wrote to memory of 2700 2188 quotation.exe RegSvcs.exe PID 2188 wrote to memory of 2700 2188 quotation.exe RegSvcs.exe PID 2188 wrote to memory of 2700 2188 quotation.exe RegSvcs.exe PID 2188 wrote to memory of 2700 2188 quotation.exe RegSvcs.exe PID 2188 wrote to memory of 2700 2188 quotation.exe RegSvcs.exe PID 1192 wrote to memory of 2152 1192 Explorer.EXE iexpress.exe PID 1192 wrote to memory of 2152 1192 Explorer.EXE iexpress.exe PID 1192 wrote to memory of 2152 1192 Explorer.EXE iexpress.exe PID 1192 wrote to memory of 2152 1192 Explorer.EXE iexpress.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\quotation.exe"C:\Users\Admin\AppData\Local\Temp\quotation.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\quotation.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2700 -
C:\Windows\SysWOW64\iexpress.exe"C:\Windows\SysWOW64\iexpress.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2152