Analysis
-
max time kernel
93s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 02:58
Static task
static1
Behavioral task
behavioral1
Sample
Zamówienie 89118 _ Metal-Constructions.pdf.exe
Resource
win7-20241010-en
General
-
Target
Zamówienie 89118 _ Metal-Constructions.pdf.exe
-
Size
3.9MB
-
MD5
00ffe69dfb698299710ce724102c38d0
-
SHA1
f34a894792a087ccc190149a60b5ebd778205254
-
SHA256
94ebfdfd713a28f05375cb3db05fa5223f67ef6d0e79d724c1d1fb808476227b
-
SHA512
21cc0557ccdc228d358430dc0783c55c3d4cc54ca48241ae212fa97e8d7cfc475fad1247ff7b967b3cdc5187984cd918736687c23cea84cddd2ca70c3ab2f37d
-
SSDEEP
98304:Amfx0pcD2HsO4ntgdgxkvS4qdtdFRm5J0j0BTh2zR:Amf2ppHb+koMSRtJpkQt
Malware Config
Extracted
quasar
1.4.1
CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
02351e291-5d041-4fa37-932c7-869aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
workbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
workbook
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3320-12-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
workbook.exeworkbook.exepid process 804 workbook.exe 3112 workbook.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.exeworkbook.exedescription pid process target process PID 4268 set thread context of 3320 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 804 set thread context of 3112 804 workbook.exe workbook.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeworkbook.exeworkbook.exeschtasks.exeZamówienie 89118 _ Metal-Constructions.pdf.exeZamówienie 89118 _ Metal-Constructions.pdf.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zamówienie 89118 _ Metal-Constructions.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zamówienie 89118 _ Metal-Constructions.pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2148 schtasks.exe 1624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.exepid process 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.exeZamówienie 89118 _ Metal-Constructions.pdf.exeworkbook.exedescription pid process Token: SeDebugPrivilege 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Token: SeDebugPrivilege 3320 Zamówienie 89118 _ Metal-Constructions.pdf.exe Token: SeDebugPrivilege 3112 workbook.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
workbook.exepid process 3112 workbook.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.exeZamówienie 89118 _ Metal-Constructions.pdf.exeworkbook.exeworkbook.exedescription pid process target process PID 4268 wrote to memory of 2432 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 2432 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 2432 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 2900 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 2900 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 2900 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 3320 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 3320 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 3320 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 3320 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 3320 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 3320 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 3320 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 4268 wrote to memory of 3320 4268 Zamówienie 89118 _ Metal-Constructions.pdf.exe Zamówienie 89118 _ Metal-Constructions.pdf.exe PID 3320 wrote to memory of 2148 3320 Zamówienie 89118 _ Metal-Constructions.pdf.exe schtasks.exe PID 3320 wrote to memory of 2148 3320 Zamówienie 89118 _ Metal-Constructions.pdf.exe schtasks.exe PID 3320 wrote to memory of 2148 3320 Zamówienie 89118 _ Metal-Constructions.pdf.exe schtasks.exe PID 3320 wrote to memory of 804 3320 Zamówienie 89118 _ Metal-Constructions.pdf.exe workbook.exe PID 3320 wrote to memory of 804 3320 Zamówienie 89118 _ Metal-Constructions.pdf.exe workbook.exe PID 3320 wrote to memory of 804 3320 Zamówienie 89118 _ Metal-Constructions.pdf.exe workbook.exe PID 804 wrote to memory of 3112 804 workbook.exe workbook.exe PID 804 wrote to memory of 3112 804 workbook.exe workbook.exe PID 804 wrote to memory of 3112 804 workbook.exe workbook.exe PID 804 wrote to memory of 3112 804 workbook.exe workbook.exe PID 804 wrote to memory of 3112 804 workbook.exe workbook.exe PID 804 wrote to memory of 3112 804 workbook.exe workbook.exe PID 804 wrote to memory of 3112 804 workbook.exe workbook.exe PID 804 wrote to memory of 3112 804 workbook.exe workbook.exe PID 3112 wrote to memory of 1624 3112 workbook.exe schtasks.exe PID 3112 wrote to memory of 1624 3112 workbook.exe schtasks.exe PID 3112 wrote to memory of 1624 3112 workbook.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.exe"2⤵PID:2432
-
-
C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.exe"2⤵PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2148
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1624
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Zamówienie 89118 _ Metal-Constructions.pdf.exe.log
Filesize1KB
MD5b7b9acb869ccc7f7ecb5304ec0384dee
SHA16a90751c95817903ee833d59a0abbef425a613b3
SHA2568cb00a15cd942a1861c573d86d6fb430512c8e2f80f6349f48b16b8709ca7aa4
SHA5127bec881ac5f59ac26f1be1e7e26d63f040c06369de10c1c246e531a4395d27c335d9acc647ecdedb48ed37bdc2dc405a4cfc11762e1c00659a49be259eaf8764
-
Filesize
3.9MB
MD500ffe69dfb698299710ce724102c38d0
SHA1f34a894792a087ccc190149a60b5ebd778205254
SHA25694ebfdfd713a28f05375cb3db05fa5223f67ef6d0e79d724c1d1fb808476227b
SHA51221cc0557ccdc228d358430dc0783c55c3d4cc54ca48241ae212fa97e8d7cfc475fad1247ff7b967b3cdc5187984cd918736687c23cea84cddd2ca70c3ab2f37d