Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 03:07
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20241010-en
General
-
Target
Quotation.exe
-
Size
773KB
-
MD5
4c38d69491c3bc94e2348af4447917be
-
SHA1
b8c6225c52f8c81031e735d5b87daf26b0348e63
-
SHA256
4b50c23f9c20e569699daba5b9f13a3f5e7e3b9977e38b105aff0c8b18fcba70
-
SHA512
c1a28aa883c0f6315667c35f539379779fd7e9dfa6956272b9a64dc1475622a7e24246b172a2c3bb03dde73b4d6986cea4b07100505f6beb9d027dc086c29ff3
-
SSDEEP
24576:4rMoei7fgfET/cic6x42c7s8TwMKGwhFjoBK:4ocIET/ttcRwMejP
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 2792 powershell.exe 3032 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.exeQuotation.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
Quotation.exepowershell.exepowershell.exepid Process 2740 Quotation.exe 2740 Quotation.exe 2740 Quotation.exe 2740 Quotation.exe 2740 Quotation.exe 2740 Quotation.exe 2740 Quotation.exe 2740 Quotation.exe 2740 Quotation.exe 2740 Quotation.exe 2740 Quotation.exe 2792 powershell.exe 3032 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Quotation.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2740 Quotation.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 3032 powershell.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
Quotation.exedescription pid Process procid_target PID 2740 wrote to memory of 2792 2740 Quotation.exe 30 PID 2740 wrote to memory of 2792 2740 Quotation.exe 30 PID 2740 wrote to memory of 2792 2740 Quotation.exe 30 PID 2740 wrote to memory of 2792 2740 Quotation.exe 30 PID 2740 wrote to memory of 3032 2740 Quotation.exe 32 PID 2740 wrote to memory of 3032 2740 Quotation.exe 32 PID 2740 wrote to memory of 3032 2740 Quotation.exe 32 PID 2740 wrote to memory of 3032 2740 Quotation.exe 32 PID 2740 wrote to memory of 2684 2740 Quotation.exe 34 PID 2740 wrote to memory of 2684 2740 Quotation.exe 34 PID 2740 wrote to memory of 2684 2740 Quotation.exe 34 PID 2740 wrote to memory of 2684 2740 Quotation.exe 34 PID 2740 wrote to memory of 336 2740 Quotation.exe 36 PID 2740 wrote to memory of 336 2740 Quotation.exe 36 PID 2740 wrote to memory of 336 2740 Quotation.exe 36 PID 2740 wrote to memory of 336 2740 Quotation.exe 36 PID 2740 wrote to memory of 1988 2740 Quotation.exe 37 PID 2740 wrote to memory of 1988 2740 Quotation.exe 37 PID 2740 wrote to memory of 1988 2740 Quotation.exe 37 PID 2740 wrote to memory of 1988 2740 Quotation.exe 37 PID 2740 wrote to memory of 432 2740 Quotation.exe 38 PID 2740 wrote to memory of 432 2740 Quotation.exe 38 PID 2740 wrote to memory of 432 2740 Quotation.exe 38 PID 2740 wrote to memory of 432 2740 Quotation.exe 38 PID 2740 wrote to memory of 2176 2740 Quotation.exe 39 PID 2740 wrote to memory of 2176 2740 Quotation.exe 39 PID 2740 wrote to memory of 2176 2740 Quotation.exe 39 PID 2740 wrote to memory of 2176 2740 Quotation.exe 39 PID 2740 wrote to memory of 548 2740 Quotation.exe 40 PID 2740 wrote to memory of 548 2740 Quotation.exe 40 PID 2740 wrote to memory of 548 2740 Quotation.exe 40 PID 2740 wrote to memory of 548 2740 Quotation.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kXmvCnJ.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kXmvCnJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp734C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:336
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:432
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵PID:548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55008d2d137ad6a918856e43d1918d721
SHA102622d96160cf25a10db8015c38742f7fddddeec
SHA2562bdc987c02fe2e740cf8b8eb84daea9869b1dcacd25d7e3a32daa411f17bafca
SHA51268dfab3ac909766c8492e6b8684797a9e7fc1c066eda67ab7d67727d7a287af103925255f3ba4a9d2c67d753961f57088879aed454d24dc89281fb7d0ce55aca
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\WUVAG9WE79S965Z1N43L.temp
Filesize7KB
MD561251575d8442dc5932b33a5abe53f7e
SHA1e87e77db15911f7d1ddfe51fd1c9c5e9fea5e35a
SHA256833c9f5a7d18a53211ca32bcf8d9295bc0fe54c970c70d353224e1ddcdac1b98
SHA512171f924063bfc81630e654865c694f66850a21af3e72c3a7bfc4a525f868a0f753f71467316332375779e3819765f290d2831e772dd7e83e65428e8839ffae4f