Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-09-2024 16:31
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Quotation.exe
Resource
win10v2004-20240802-en
General
-
Target
Quotation.exe
-
Size
899KB
-
MD5
9704ccf025eb5b76cf9485718a5ae9ba
-
SHA1
1a50054fb88f8667ea346a9cfd4ffa501ff491fe
-
SHA256
1c022ec2400c0c5197aa32cef3182a09a13213dedfe1db71fc18c6d399571ed9
-
SHA512
02a54924f0f6de0b7df557fc0606f372fb52d70dc950e843195aacbf6b1f12f2a0d0a879be79c5c2da4b2bd9a159a0948b1a3dc594ba9227a345cf792c55e038
-
SSDEEP
12288:qEXIarzS1y2y5bQqTIl7ahRvVDAJU+Ib9/xyDszk1rCMNcEBVhj2MVOEjctICdch:SaaBGvlh1+fIbTZklf32MsactInKkE
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2648 powershell.exe 2784 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1984 Quotation.exe 1984 Quotation.exe 1984 Quotation.exe 1984 Quotation.exe 1984 Quotation.exe 1984 Quotation.exe 1984 Quotation.exe 1984 Quotation.exe 1984 Quotation.exe 1984 Quotation.exe 2784 powershell.exe 2648 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1984 Quotation.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2648 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1984 wrote to memory of 2648 1984 Quotation.exe 31 PID 1984 wrote to memory of 2648 1984 Quotation.exe 31 PID 1984 wrote to memory of 2648 1984 Quotation.exe 31 PID 1984 wrote to memory of 2648 1984 Quotation.exe 31 PID 1984 wrote to memory of 2784 1984 Quotation.exe 33 PID 1984 wrote to memory of 2784 1984 Quotation.exe 33 PID 1984 wrote to memory of 2784 1984 Quotation.exe 33 PID 1984 wrote to memory of 2784 1984 Quotation.exe 33 PID 1984 wrote to memory of 2852 1984 Quotation.exe 35 PID 1984 wrote to memory of 2852 1984 Quotation.exe 35 PID 1984 wrote to memory of 2852 1984 Quotation.exe 35 PID 1984 wrote to memory of 2852 1984 Quotation.exe 35 PID 1984 wrote to memory of 1632 1984 Quotation.exe 37 PID 1984 wrote to memory of 1632 1984 Quotation.exe 37 PID 1984 wrote to memory of 1632 1984 Quotation.exe 37 PID 1984 wrote to memory of 1632 1984 Quotation.exe 37 PID 1984 wrote to memory of 2720 1984 Quotation.exe 38 PID 1984 wrote to memory of 2720 1984 Quotation.exe 38 PID 1984 wrote to memory of 2720 1984 Quotation.exe 38 PID 1984 wrote to memory of 2720 1984 Quotation.exe 38 PID 1984 wrote to memory of 2752 1984 Quotation.exe 39 PID 1984 wrote to memory of 2752 1984 Quotation.exe 39 PID 1984 wrote to memory of 2752 1984 Quotation.exe 39 PID 1984 wrote to memory of 2752 1984 Quotation.exe 39 PID 1984 wrote to memory of 2724 1984 Quotation.exe 40 PID 1984 wrote to memory of 2724 1984 Quotation.exe 40 PID 1984 wrote to memory of 2724 1984 Quotation.exe 40 PID 1984 wrote to memory of 2724 1984 Quotation.exe 40 PID 1984 wrote to memory of 2604 1984 Quotation.exe 41 PID 1984 wrote to memory of 2604 1984 Quotation.exe 41 PID 1984 wrote to memory of 2604 1984 Quotation.exe 41 PID 1984 wrote to memory of 2604 1984 Quotation.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wCnzGs.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wCnzGs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp18CE.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2852
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:2604
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD561845fef89e8e53acfff71b727e13e00
SHA1d8f587d34716647d090b7d7f81581e0f608104a6
SHA256950d6d6f308c2225194a3c2d5496d12c0632827944750e8d0f4dc54092ceaecb
SHA5128c79506799e8dab52469fcd20f31629214cb3403a07569102362d7513530196d7f04cf442ee933114b72ea48f6c6378882b97c9bab2b17af20a2ab1040993aa9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5a0ea0593cb269df2d5bfa3e46283e714
SHA1576a5b3070dbc0dc9fe69f22770fb4fd931de2ad
SHA2562053f2df71f047630e9a705cea45ec55c177389ba32d5ebc198cf3a5175ec6d6
SHA5126573675319ef067ea7a19b02648c20506476c1064fad25227a92657f856c8815da1c6959e0c7c1d53a08f0a9facae2d6f084bf58f75ff419a944e3b1583ae847