Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
06-06-2024 15:17
Static task
static1
Behavioral task
behavioral1
Sample
Maersk_Quotation.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Maersk_Quotation.exe
Resource
win10v2004-20240426-en
General
-
Target
Maersk_Quotation.exe
-
Size
819KB
-
MD5
5f5b4b7694a47e5daf2ea45203e7f410
-
SHA1
30a5afcab27746c6d30755cc09baeffd082cb7a1
-
SHA256
fdf6769af86db361b56a4bc21862caa4c4f3c68f6b2fc1503735219db3727125
-
SHA512
509526a425296735edf273aabc8f0a3bc2762ff436778ba4c7393a4de6a86ea7be79a5297703b5edde2693653875767a3982a3d3f7d451c624f94bf41749a3c3
-
SSDEEP
24576:3y7C3c63oT1B7w7v621X84uLZuhxkr01gtY+VTjC:360oRZwGkuohxkr4gtY+VTj
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2224 powershell.exe 2592 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1708 set thread context of 2508 1708 Maersk_Quotation.exe 35 PID 2508 set thread context of 1208 2508 Maersk_Quotation.exe 21 PID 2508 set thread context of 1700 2508 Maersk_Quotation.exe 38 PID 1700 set thread context of 1208 1700 relog.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1708 Maersk_Quotation.exe 1708 Maersk_Quotation.exe 1708 Maersk_Quotation.exe 1708 Maersk_Quotation.exe 1708 Maersk_Quotation.exe 1708 Maersk_Quotation.exe 1708 Maersk_Quotation.exe 1708 Maersk_Quotation.exe 1708 Maersk_Quotation.exe 2592 powershell.exe 2224 powershell.exe 2508 Maersk_Quotation.exe 2508 Maersk_Quotation.exe 2508 Maersk_Quotation.exe 2508 Maersk_Quotation.exe 2508 Maersk_Quotation.exe 2508 Maersk_Quotation.exe 2508 Maersk_Quotation.exe 2508 Maersk_Quotation.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe 1700 relog.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2508 Maersk_Quotation.exe 1208 Explorer.EXE 1208 Explorer.EXE 1700 relog.exe 1700 relog.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1708 Maersk_Quotation.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 2224 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2224 1708 Maersk_Quotation.exe 28 PID 1708 wrote to memory of 2224 1708 Maersk_Quotation.exe 28 PID 1708 wrote to memory of 2224 1708 Maersk_Quotation.exe 28 PID 1708 wrote to memory of 2224 1708 Maersk_Quotation.exe 28 PID 1708 wrote to memory of 2592 1708 Maersk_Quotation.exe 30 PID 1708 wrote to memory of 2592 1708 Maersk_Quotation.exe 30 PID 1708 wrote to memory of 2592 1708 Maersk_Quotation.exe 30 PID 1708 wrote to memory of 2592 1708 Maersk_Quotation.exe 30 PID 1708 wrote to memory of 2576 1708 Maersk_Quotation.exe 32 PID 1708 wrote to memory of 2576 1708 Maersk_Quotation.exe 32 PID 1708 wrote to memory of 2576 1708 Maersk_Quotation.exe 32 PID 1708 wrote to memory of 2576 1708 Maersk_Quotation.exe 32 PID 1708 wrote to memory of 1892 1708 Maersk_Quotation.exe 34 PID 1708 wrote to memory of 1892 1708 Maersk_Quotation.exe 34 PID 1708 wrote to memory of 1892 1708 Maersk_Quotation.exe 34 PID 1708 wrote to memory of 1892 1708 Maersk_Quotation.exe 34 PID 1708 wrote to memory of 2508 1708 Maersk_Quotation.exe 35 PID 1708 wrote to memory of 2508 1708 Maersk_Quotation.exe 35 PID 1708 wrote to memory of 2508 1708 Maersk_Quotation.exe 35 PID 1708 wrote to memory of 2508 1708 Maersk_Quotation.exe 35 PID 1708 wrote to memory of 2508 1708 Maersk_Quotation.exe 35 PID 1708 wrote to memory of 2508 1708 Maersk_Quotation.exe 35 PID 1708 wrote to memory of 2508 1708 Maersk_Quotation.exe 35 PID 1208 wrote to memory of 1700 1208 Explorer.EXE 38 PID 1208 wrote to memory of 1700 1208 Explorer.EXE 38 PID 1208 wrote to memory of 1700 1208 Explorer.EXE 38 PID 1208 wrote to memory of 1700 1208 Explorer.EXE 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fCSnuHiYBS.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fCSnuHiYBS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C05.tmp"3⤵
- Creates scheduled task(s)
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"3⤵PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Maersk_Quotation.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2508
-
-
-
C:\Windows\SysWOW64\relog.exe"C:\Windows\SysWOW64\relog.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD540b10d542e96231d8264c4f3cab8b711
SHA1213a28a347a41407480ed42e82f72664a36eac88
SHA256afd51fe662008ce5e469e368db46b8e43f1d32cb8d961c5a45719c3ab9f4ddc4
SHA5126688d98d760ccbc96a5c7e15676fe3777dd7e4180ab203f52f56af33fb8d55a2f288d6eac12497e6ff89940ece878a7b6c727449ec7949f4251c516a8cc1dfcf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\L1L4ERPFKVM2PIXYP0U4.temp
Filesize7KB
MD594ed1c3f83aa282213b9bfcdd5d92c49
SHA145b21ca5d1637ddb74b6378fd1b87ce3bae6c915
SHA2566d4872c0ef63f2627a623a11516ed9d611f04789958ca99b0096e28fb710783e
SHA5125f1300542e94805472b5bf64782384bbd2ffbd93add32d56df327c17d79871a5d148ea3162f06ba5e14b75639e6c018adc83a63cdb499abb50fca8d604ca64ba