Analysis
-
max time kernel
137s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/08/2024, 14:00
Static task
static1
Behavioral task
behavioral1
Sample
Quotatio19082024.exe
Resource
win7-20240705-en
General
-
Target
Quotatio19082024.exe
-
Size
568KB
-
MD5
91dd6ee8e62b032c8264b3b55e69eddb
-
SHA1
f2688c3f49fec062e9ad7a2dec3571cd668aa879
-
SHA256
895417f8fd168a02d71365994d4e4500cdbf31af01be6ce8998fc38a342cac2e
-
SHA512
194bb6a4314d9815851373b9559cc52b9d2712988d44e06db8ece1c9d45b98e41c15d51984e6ed4182adb17eedd278dd47cda9e42c01a3efc941fdfd0c3400e7
-
SSDEEP
12288:5T54bavS+gjBubIHBR5h2rZgS+0cWz198PCg7XwoCaz:5T54OK+A/Bl2rZEW59hg7X7Lz
Malware Config
Signatures
-
pid Process 4244 Powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3560 4244 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotatio19082024.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4244 Powershell.exe 4244 Powershell.exe 4244 Powershell.exe 4244 Powershell.exe 4244 Powershell.exe 4244 Powershell.exe 4244 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4244 Powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 776 wrote to memory of 4244 776 Quotatio19082024.exe 85 PID 776 wrote to memory of 4244 776 Quotatio19082024.exe 85 PID 776 wrote to memory of 4244 776 Quotatio19082024.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotatio19082024.exe"C:\Users\Admin\AppData\Local\Temp\Quotatio19082024.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -windowstyle minimized "$Granulocyte = Get-Content 'C:\Users\Admin\AppData\Local\Temp\celleslim\farve\pitiableness\Forstbotanikkerne.mul' ; $Bratsch=$Granulocyte.SubString(74923,3);.$Bratsch($Granulocyte) "2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 23163⤵
- Program crash
PID:3560
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4244 -ip 42441⤵PID:1292
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
73KB
MD578eec866c6ffb79951d549e336dda7b9
SHA13b5a94808ff418990e482da13631af8efde0c29a
SHA256eb97322a17dd92ff745c9333d9c04b5ccbfada8eeef148bc12620d29b8050112
SHA51286308cd86bd9459f371fc30b62daaa0e29c2b98a1f18a7dfbe36752d6c33b8c92b433e90fd194ad1b35bfa7b6dff7e39df7819e05237d19dc573024974daca23