Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2024 12:04
Static task
static1
Behavioral task
behavioral1
Sample
Zamówienie 89118 _ Metal-Constructions.pdf.com.exe
Resource
win7-20240729-en
General
-
Target
Zamówienie 89118 _ Metal-Constructions.pdf.com.exe
-
Size
3.5MB
-
MD5
1834eaa9099724ef4fe227478fed783a
-
SHA1
61176db35c4cda5a118bd4f3505d5bda26ebced0
-
SHA256
fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c
-
SHA512
04191f86b0f2d9c1eecf71b4ff26ad20dacda5e4840b073a4c2a40b0927e8d3ec58ed6c12b4934eeaaef0e8311fe9877886ae1d4ec0970377ac6f9c00e2eced1
-
SSDEEP
98304:DApiYNYRIkC6rLk+hXKUXPHCU+6VbgAs25XXQn5lE1kU7:DAtYPjxJHCogAs25XAn5lEt
Malware Config
Extracted
quasar
1.4.1
CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
02351e291-5d041-4fa37-932c7-869aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
workbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
workbook
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/608-11-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
Processes:
workbook.exeworkbook.exeworkbook.exepid process 2456 workbook.exe 216 workbook.exe 4040 workbook.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.com.exeworkbook.exedescription pid process target process PID 2452 set thread context of 608 2452 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2456 set thread context of 4040 2456 workbook.exe workbook.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
workbook.exeworkbook.exeschtasks.exeZamówienie 89118 _ Metal-Constructions.pdf.com.exeZamówienie 89118 _ Metal-Constructions.pdf.com.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 380 schtasks.exe 2664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
workbook.exepid process 2456 workbook.exe 2456 workbook.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.com.exeworkbook.exeworkbook.exedescription pid process Token: SeDebugPrivilege 608 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Token: SeDebugPrivilege 2456 workbook.exe Token: SeDebugPrivilege 4040 workbook.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
workbook.exepid process 4040 workbook.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
Zamówienie 89118 _ Metal-Constructions.pdf.com.exeZamówienie 89118 _ Metal-Constructions.pdf.com.exeworkbook.exeworkbook.exedescription pid process target process PID 2452 wrote to memory of 608 2452 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2452 wrote to memory of 608 2452 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2452 wrote to memory of 608 2452 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2452 wrote to memory of 608 2452 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2452 wrote to memory of 608 2452 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2452 wrote to memory of 608 2452 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2452 wrote to memory of 608 2452 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 2452 wrote to memory of 608 2452 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe Zamówienie 89118 _ Metal-Constructions.pdf.com.exe PID 608 wrote to memory of 380 608 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe schtasks.exe PID 608 wrote to memory of 380 608 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe schtasks.exe PID 608 wrote to memory of 380 608 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe schtasks.exe PID 608 wrote to memory of 2456 608 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe workbook.exe PID 608 wrote to memory of 2456 608 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe workbook.exe PID 608 wrote to memory of 2456 608 Zamówienie 89118 _ Metal-Constructions.pdf.com.exe workbook.exe PID 2456 wrote to memory of 216 2456 workbook.exe workbook.exe PID 2456 wrote to memory of 216 2456 workbook.exe workbook.exe PID 2456 wrote to memory of 216 2456 workbook.exe workbook.exe PID 2456 wrote to memory of 4040 2456 workbook.exe workbook.exe PID 2456 wrote to memory of 4040 2456 workbook.exe workbook.exe PID 2456 wrote to memory of 4040 2456 workbook.exe workbook.exe PID 2456 wrote to memory of 4040 2456 workbook.exe workbook.exe PID 2456 wrote to memory of 4040 2456 workbook.exe workbook.exe PID 2456 wrote to memory of 4040 2456 workbook.exe workbook.exe PID 2456 wrote to memory of 4040 2456 workbook.exe workbook.exe PID 2456 wrote to memory of 4040 2456 workbook.exe workbook.exe PID 4040 wrote to memory of 2664 4040 workbook.exe schtasks.exe PID 4040 wrote to memory of 2664 4040 workbook.exe schtasks.exe PID 4040 wrote to memory of 2664 4040 workbook.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.com.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.com.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.com.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie 89118 _ Metal-Constructions.pdf.com.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:380
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Executes dropped EXE
PID:216
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Zamówienie 89118 _ Metal-Constructions.pdf.com.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
3.5MB
MD51834eaa9099724ef4fe227478fed783a
SHA161176db35c4cda5a118bd4f3505d5bda26ebced0
SHA256fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c
SHA51204191f86b0f2d9c1eecf71b4ff26ad20dacda5e4840b073a4c2a40b0927e8d3ec58ed6c12b4934eeaaef0e8311fe9877886ae1d4ec0970377ac6f9c00e2eced1