Analysis
-
max time kernel
138s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 09:53
Static task
static1
Behavioral task
behavioral1
Sample
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe
Resource
win7-20240729-en
General
-
Target
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe
-
Size
3.7MB
-
MD5
cd765738ca380479232b3742bec4681a
-
SHA1
72183452d01eabefa4a1dc4e4702df04aca6da4e
-
SHA256
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6
-
SHA512
047266f5d2f30661857c501c705a18128082551498351eee28600bfb051e276535e00abfa0dd30acbcdb01e9238958f06ca934abb094ee03666cae51475ed6f5
-
SSDEEP
49152:sBe/wR+kPCndafDZ7MTpxKQ4vWcucxZIp6/Y6HhxVetUw5WxGea2rkoVAAVsK5Iw:/namVxrcxys/XhxsuwEUeFzyRM
Malware Config
Extracted
quasar
1.4.1
CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
02351e291-5d041-4fa37-932c7-869aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
workbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
workbook
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1488-25-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/1488-30-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/1488-29-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/1488-28-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/1488-23-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/1544-100-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/1544-102-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2752 powershell.exe 3036 powershell.exe 1920 powershell.exe 1644 powershell.exe 1060 powershell.exe 2456 powershell.exe -
Executes dropped EXE 4 IoCs
Processes:
workbook.exeworkbook.exeworkbook.exeworkbook.exepid Process 2288 workbook.exe 2356 workbook.exe 1672 workbook.exe 1544 workbook.exe -
Loads dropped DLL 1 IoCs
Processes:
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exepid Process 1488 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exeworkbook.exeworkbook.exedescription pid Process procid_target PID 2704 set thread context of 1488 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 37 PID 2288 set thread context of 2356 2288 workbook.exe 47 PID 1672 set thread context of 1544 1672 workbook.exe 61 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 21 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exepowershell.exepowershell.execmd.exechcp.comschtasks.exe5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exepowershell.exeschtasks.exePING.EXEpowershell.exepowershell.exeworkbook.exeschtasks.exeworkbook.exeschtasks.exeschtasks.exeworkbook.exeschtasks.exepowershell.exeworkbook.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1880 schtasks.exe 2624 schtasks.exe 808 schtasks.exe 2216 schtasks.exe 1376 schtasks.exe 1936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exe5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3036 powershell.exe 2752 powershell.exe 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 1644 powershell.exe 1920 powershell.exe 1060 powershell.exe 2456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
powershell.exepowershell.exe5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exepowershell.exepowershell.exeworkbook.exepowershell.exepowershell.exeworkbook.exedescription pid Process Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe Token: SeDebugPrivilege 1488 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe Token: SeDebugPrivilege 1644 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 2356 workbook.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 1544 workbook.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
workbook.exeworkbook.exepid Process 2356 workbook.exe 1544 workbook.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exeworkbook.exeworkbook.execmd.exedescription pid Process procid_target PID 2704 wrote to memory of 2752 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 30 PID 2704 wrote to memory of 2752 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 30 PID 2704 wrote to memory of 2752 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 30 PID 2704 wrote to memory of 2752 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 30 PID 2704 wrote to memory of 3036 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 32 PID 2704 wrote to memory of 3036 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 32 PID 2704 wrote to memory of 3036 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 32 PID 2704 wrote to memory of 3036 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 32 PID 2704 wrote to memory of 808 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 34 PID 2704 wrote to memory of 808 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 34 PID 2704 wrote to memory of 808 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 34 PID 2704 wrote to memory of 808 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 34 PID 2704 wrote to memory of 1496 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 36 PID 2704 wrote to memory of 1496 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 36 PID 2704 wrote to memory of 1496 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 36 PID 2704 wrote to memory of 1496 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 36 PID 2704 wrote to memory of 1488 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 37 PID 2704 wrote to memory of 1488 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 37 PID 2704 wrote to memory of 1488 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 37 PID 2704 wrote to memory of 1488 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 37 PID 2704 wrote to memory of 1488 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 37 PID 2704 wrote to memory of 1488 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 37 PID 2704 wrote to memory of 1488 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 37 PID 2704 wrote to memory of 1488 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 37 PID 2704 wrote to memory of 1488 2704 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 37 PID 1488 wrote to memory of 2216 1488 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 38 PID 1488 wrote to memory of 2216 1488 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 38 PID 1488 wrote to memory of 2216 1488 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 38 PID 1488 wrote to memory of 2216 1488 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 38 PID 1488 wrote to memory of 2288 1488 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 40 PID 1488 wrote to memory of 2288 1488 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 40 PID 1488 wrote to memory of 2288 1488 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 40 PID 1488 wrote to memory of 2288 1488 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 40 PID 2288 wrote to memory of 1920 2288 workbook.exe 41 PID 2288 wrote to memory of 1920 2288 workbook.exe 41 PID 2288 wrote to memory of 1920 2288 workbook.exe 41 PID 2288 wrote to memory of 1920 2288 workbook.exe 41 PID 2288 wrote to memory of 1644 2288 workbook.exe 42 PID 2288 wrote to memory of 1644 2288 workbook.exe 42 PID 2288 wrote to memory of 1644 2288 workbook.exe 42 PID 2288 wrote to memory of 1644 2288 workbook.exe 42 PID 2288 wrote to memory of 1376 2288 workbook.exe 44 PID 2288 wrote to memory of 1376 2288 workbook.exe 44 PID 2288 wrote to memory of 1376 2288 workbook.exe 44 PID 2288 wrote to memory of 1376 2288 workbook.exe 44 PID 2288 wrote to memory of 2356 2288 workbook.exe 47 PID 2288 wrote to memory of 2356 2288 workbook.exe 47 PID 2288 wrote to memory of 2356 2288 workbook.exe 47 PID 2288 wrote to memory of 2356 2288 workbook.exe 47 PID 2288 wrote to memory of 2356 2288 workbook.exe 47 PID 2288 wrote to memory of 2356 2288 workbook.exe 47 PID 2288 wrote to memory of 2356 2288 workbook.exe 47 PID 2288 wrote to memory of 2356 2288 workbook.exe 47 PID 2288 wrote to memory of 2356 2288 workbook.exe 47 PID 2356 wrote to memory of 1936 2356 workbook.exe 48 PID 2356 wrote to memory of 1936 2356 workbook.exe 48 PID 2356 wrote to memory of 1936 2356 workbook.exe 48 PID 2356 wrote to memory of 1936 2356 workbook.exe 48 PID 2356 wrote to memory of 1960 2356 workbook.exe 50 PID 2356 wrote to memory of 1960 2356 workbook.exe 50 PID 2356 wrote to memory of 1960 2356 workbook.exe 50 PID 2356 wrote to memory of 1960 2356 workbook.exe 50 PID 1960 wrote to memory of 1492 1960 cmd.exe 52 PID 1960 wrote to memory of 1492 1960 cmd.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IoOrGePEOIrHFn.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IoOrGePEOIrHFn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6835.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:808
-
-
C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"2⤵PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2216
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IoOrGePEOIrHFn.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IoOrGePEOIrHFn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAF52.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1376
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1936
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\nF0xQnnO5FBF.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:1492
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1744
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:1672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IoOrGePEOIrHFn.exe"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IoOrGePEOIrHFn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4866.tmp"7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1880
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1544 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f8⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2624
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209B
MD51794f3a87c5be00a0e21abd8b80ef7ef
SHA195805731f1b7569c0e1dfa26cc96f5ccdecd46e8
SHA2560abb6c5e3d8da2789d62515cc5b04c651bd70b559c37854590e739225a410cb1
SHA512b6f36f17cfd369dc34cb96a5aa825a3535a6e936b934d39df2489dcf151946958ffa87ed2c6bc17db593b7101a3f81eb9eac98120bc0e5256d42b0f78a4cef16
-
Filesize
1KB
MD5c6fcc2e2ba885d870522476e1c7678ba
SHA16d4ff64d7464b888de0d1696a12d1cf75b64f6a1
SHA2561ba74b4b4a6c316e6ae0b3dc18314dd9b6221a9e19ff3ca294d6c6a716a7d81c
SHA51230b57e79eb6e82df231ce1a60ed9822f0c497a669a4bd820303d1aa481c042d60ea0d56b9854222263fba9a6c4ce95591f371bb1195dba6fdf0f38a6c44dc28f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f14a7dc85ab462aa11095ef24519c667
SHA15ffb7f805a4eee93b0a7326b52eec483294c1a8a
SHA25643a477c4a666fb39c8b26e9090ac2319a460b08d29eeeaa68cf64e4de7371f37
SHA5121e96e01ee952c0ccf16aa290123def0c026ec7d776540d7fc23111d01e139e6fa56cf3dbb61c30821a1cb2b0e9e79cc3703050369976b28fe3ef8a4dffce020a
-
Filesize
3.7MB
MD5cd765738ca380479232b3742bec4681a
SHA172183452d01eabefa4a1dc4e4702df04aca6da4e
SHA2565182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6
SHA512047266f5d2f30661857c501c705a18128082551498351eee28600bfb051e276535e00abfa0dd30acbcdb01e9238958f06ca934abb094ee03666cae51475ed6f5
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e