Analysis
-
max time kernel
132s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 12:04
Static task
static1
Behavioral task
behavioral1
Sample
Zamówienie 89118 _ Metal-Constructions.pdf.com.exe
Resource
win7-20240729-en
General
-
Target
Zamówienie 89118 _ Metal-Constructions.pdf.com.exe
-
Size
3.5MB
-
MD5
1834eaa9099724ef4fe227478fed783a
-
SHA1
61176db35c4cda5a118bd4f3505d5bda26ebced0
-
SHA256
fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c
-
SHA512
04191f86b0f2d9c1eecf71b4ff26ad20dacda5e4840b073a4c2a40b0927e8d3ec58ed6c12b4934eeaaef0e8311fe9877886ae1d4ec0970377ac6f9c00e2eced1
-
SSDEEP
98304:DApiYNYRIkC6rLk+hXKUXPHCU+6VbgAs25XXQn5lE1kU7:DAtYPjxJHCogAs25XAn5lEt
Malware Config
Extracted
quasar
1.4.1
CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
02351e291-5d041-4fa37-932c7-869aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
workbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
workbook
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2536-13-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2536-15-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2536-18-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2536-10-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2536-9-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
workbook.exeworkbook.exepid process 2580 workbook.exe 812 workbook.exe -
Loads dropped DLL 1 IoCs
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.com.exepid process 2536 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.com.exeworkbook.exedescription pid process target process PID 2636 set thread context of 2536 2636 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2580 set thread context of 812 2580 workbook.exe workbook.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.com.exeschtasks.exeworkbook.exeworkbook.exeschtasks.exeZamówienie 89118 _ Metal-Constructions.pdf.com.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zamówienie 89118 _ Metal-Constructions.pdf.com.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2640 schtasks.exe 2180 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.com.exeworkbook.exedescription pid process Token: SeDebugPrivilege 2536 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Token: SeDebugPrivilege 812 workbook.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
workbook.exepid process 812 workbook.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.com.exeZamówienie 89118 _ Metal-Constructions.pdf.com.exeworkbook.exeworkbook.exedescription pid process target process PID 2636 wrote to memory of 2536 2636 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2636 wrote to memory of 2536 2636 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2636 wrote to memory of 2536 2636 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2636 wrote to memory of 2536 2636 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2636 wrote to memory of 2536 2636 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2636 wrote to memory of 2536 2636 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2636 wrote to memory of 2536 2636 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2636 wrote to memory of 2536 2636 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2636 wrote to memory of 2536 2636 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2536 wrote to memory of 2640 2536 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe schtasks.exe PID 2536 wrote to memory of 2640 2536 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe schtasks.exe PID 2536 wrote to memory of 2640 2536 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe schtasks.exe PID 2536 wrote to memory of 2640 2536 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe schtasks.exe PID 2536 wrote to memory of 2580 2536 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe workbook.exe PID 2536 wrote to memory of 2580 2536 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe workbook.exe PID 2536 wrote to memory of 2580 2536 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe workbook.exe PID 2536 wrote to memory of 2580 2536 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe workbook.exe PID 2580 wrote to memory of 812 2580 workbook.exe workbook.exe PID 2580 wrote to memory of 812 2580 workbook.exe workbook.exe PID 2580 wrote to memory of 812 2580 workbook.exe workbook.exe PID 2580 wrote to memory of 812 2580 workbook.exe workbook.exe PID 2580 wrote to memory of 812 2580 workbook.exe workbook.exe PID 2580 wrote to memory of 812 2580 workbook.exe workbook.exe PID 2580 wrote to memory of 812 2580 workbook.exe workbook.exe PID 2580 wrote to memory of 812 2580 workbook.exe workbook.exe PID 2580 wrote to memory of 812 2580 workbook.exe workbook.exe PID 812 wrote to memory of 2180 812 workbook.exe schtasks.exe PID 812 wrote to memory of 2180 812 workbook.exe schtasks.exe PID 812 wrote to memory of 2180 812 workbook.exe schtasks.exe PID 812 wrote to memory of 2180 812 workbook.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.com.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.com.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.com.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.com.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2640
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2180
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD51834eaa9099724ef4fe227478fed783a
SHA161176db35c4cda5a118bd4f3505d5bda26ebced0
SHA256fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c
SHA51204191f86b0f2d9c1eecf71b4ff26ad20dacda5e4840b073a4c2a40b0927e8d3ec58ed6c12b4934eeaaef0e8311fe9877886ae1d4ec0970377ac6f9c00e2eced1