Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:41

General

  • Target

    quotation.exe

  • Size

    925KB

  • MD5

    45cc1bf65d887b4899f7c212b271e578

  • SHA1

    95091ef8a659d6dbde4119cf45d8bc7600be35bd

  • SHA256

    9d3e2f47c9e19eb3dd2ad6ff1b00ae5e7b429c4c997268a42b3f75c6d448090a

  • SHA512

    aaeecd5fc1c395de750be26a62eac4c993d54da38ee6210c03c113fb33ae91b8e6cd3088e5101d54fdbe2708ca4fc479cf0956979622aebfe2cc71fce22bc326

  • SSDEEP

    12288:vLdUcmDiSGP31lk463i3tINrHtkvT3Op44ZOloWvOkR:vLdeiNS4Oi9IN3p7OloWvV

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Users\Admin\AppData\Local\Temp\quotation.exe
      "C:\Users\Admin\AppData\Local\Temp\quotation.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\quotation.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4324
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:4004
    • C:\Windows\SysWOW64\iexpress.exe
      "C:\Windows\SysWOW64\iexpress.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3240
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:2536

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_burgh3us.fxg.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2536-74-0x00000215CE5B0000-0x00000215CE651000-memory.dmp
      Filesize

      644KB

    • memory/3240-65-0x0000000000D70000-0x0000000000DAF000-memory.dmp
      Filesize

      252KB

    • memory/3240-63-0x0000000000D70000-0x0000000000DAF000-memory.dmp
      Filesize

      252KB

    • memory/3368-67-0x0000000002A20000-0x0000000002AF0000-memory.dmp
      Filesize

      832KB

    • memory/3368-66-0x000000000D490000-0x000000000F36C000-memory.dmp
      Filesize

      30.9MB

    • memory/3368-62-0x000000000D490000-0x000000000F36C000-memory.dmp
      Filesize

      30.9MB

    • memory/4004-64-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/4004-61-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/4004-60-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/4004-10-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/4004-54-0x00000000011C0000-0x000000000150A000-memory.dmp
      Filesize

      3.3MB

    • memory/4324-34-0x00000000708F0000-0x000000007093C000-memory.dmp
      Filesize

      304KB

    • memory/4324-49-0x0000000006E00000-0x0000000006E0A000-memory.dmp
      Filesize

      40KB

    • memory/4324-14-0x0000000000C70000-0x0000000000CA6000-memory.dmp
      Filesize

      216KB

    • memory/4324-16-0x0000000004B80000-0x00000000051A8000-memory.dmp
      Filesize

      6.2MB

    • memory/4324-17-0x0000000074AD0000-0x0000000075280000-memory.dmp
      Filesize

      7.7MB

    • memory/4324-20-0x00000000051B0000-0x0000000005216000-memory.dmp
      Filesize

      408KB

    • memory/4324-19-0x0000000004AD0000-0x0000000004B36000-memory.dmp
      Filesize

      408KB

    • memory/4324-18-0x0000000004A30000-0x0000000004A52000-memory.dmp
      Filesize

      136KB

    • memory/4324-26-0x0000000005410000-0x0000000005764000-memory.dmp
      Filesize

      3.3MB

    • memory/4324-15-0x0000000074AD0000-0x0000000075280000-memory.dmp
      Filesize

      7.7MB

    • memory/4324-31-0x0000000005A50000-0x0000000005A6E000-memory.dmp
      Filesize

      120KB

    • memory/4324-32-0x0000000005AE0000-0x0000000005B2C000-memory.dmp
      Filesize

      304KB

    • memory/4324-59-0x0000000074AD0000-0x0000000075280000-memory.dmp
      Filesize

      7.7MB

    • memory/4324-33-0x0000000006A30000-0x0000000006A62000-memory.dmp
      Filesize

      200KB

    • memory/4324-45-0x0000000006030000-0x000000000604E000-memory.dmp
      Filesize

      120KB

    • memory/4324-44-0x0000000074AD0000-0x0000000075280000-memory.dmp
      Filesize

      7.7MB

    • memory/4324-46-0x0000000006A70000-0x0000000006B13000-memory.dmp
      Filesize

      652KB

    • memory/4324-47-0x00000000073E0000-0x0000000007A5A000-memory.dmp
      Filesize

      6.5MB

    • memory/4324-48-0x0000000006D90000-0x0000000006DAA000-memory.dmp
      Filesize

      104KB

    • memory/4324-13-0x0000000074ADE000-0x0000000074ADF000-memory.dmp
      Filesize

      4KB

    • memory/4324-50-0x0000000007010000-0x00000000070A6000-memory.dmp
      Filesize

      600KB

    • memory/4324-51-0x0000000006F90000-0x0000000006FA1000-memory.dmp
      Filesize

      68KB

    • memory/4324-52-0x0000000006FC0000-0x0000000006FCE000-memory.dmp
      Filesize

      56KB

    • memory/4324-56-0x00000000070B0000-0x00000000070B8000-memory.dmp
      Filesize

      32KB

    • memory/4324-53-0x0000000006FD0000-0x0000000006FE4000-memory.dmp
      Filesize

      80KB

    • memory/4324-55-0x00000000070D0000-0x00000000070EA000-memory.dmp
      Filesize

      104KB

    • memory/4780-12-0x0000000074A50000-0x0000000075200000-memory.dmp
      Filesize

      7.7MB

    • memory/4780-0-0x0000000074A5E000-0x0000000074A5F000-memory.dmp
      Filesize

      4KB

    • memory/4780-9-0x0000000009250000-0x00000000092EC000-memory.dmp
      Filesize

      624KB

    • memory/4780-8-0x0000000006C00000-0x0000000006C8A000-memory.dmp
      Filesize

      552KB

    • memory/4780-7-0x0000000005A80000-0x0000000005A90000-memory.dmp
      Filesize

      64KB

    • memory/4780-6-0x0000000005A60000-0x0000000005A7A000-memory.dmp
      Filesize

      104KB

    • memory/4780-5-0x0000000074A50000-0x0000000075200000-memory.dmp
      Filesize

      7.7MB

    • memory/4780-4-0x00000000055C0000-0x00000000055CA000-memory.dmp
      Filesize

      40KB

    • memory/4780-3-0x00000000055D0000-0x0000000005662000-memory.dmp
      Filesize

      584KB

    • memory/4780-2-0x0000000005AE0000-0x0000000006084000-memory.dmp
      Filesize

      5.6MB

    • memory/4780-1-0x0000000000AD0000-0x0000000000BBA000-memory.dmp
      Filesize

      936KB