Analysis
-
max time kernel
138s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe
Resource
win7-20240903-en
General
-
Target
5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe
-
Size
5.5MB
-
MD5
d5d0ab15509bcf177cb90288d995c308
-
SHA1
a5403d62a5d76fdb50c4d9f76b9dccb97336c4c4
-
SHA256
5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c
-
SHA512
e6104bae9160eae1e11f0b737d6eb451fd9a65552ebc09e9a65f8a1646623b3ca2b2e53279413b14444876bc58960e714a29a45633dc43bd48d020c500a31293
-
SSDEEP
98304:HxwocXthR+h2+TeME4kHggCnRBUEVkcSfNV:wdGfeMej2yjcC
Malware Config
Extracted
quasar
1.4.1
PIN
twart.myfirewall.org:9792
02351e291-5d041-4fa37-932c7-869aeec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
workbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
workbook
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/4232-15-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1920 workbook.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5032 set thread context of 4232 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 1920 workbook.exe 1920 workbook.exe 1920 workbook.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe Token: SeDebugPrivilege 4232 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe Token: SeDebugPrivilege 1920 workbook.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 5032 wrote to memory of 4232 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 91 PID 5032 wrote to memory of 4232 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 91 PID 5032 wrote to memory of 4232 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 91 PID 5032 wrote to memory of 4232 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 91 PID 5032 wrote to memory of 4232 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 91 PID 5032 wrote to memory of 4232 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 91 PID 5032 wrote to memory of 4232 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 91 PID 5032 wrote to memory of 4232 5032 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 91 PID 4232 wrote to memory of 2640 4232 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 92 PID 4232 wrote to memory of 2640 4232 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 92 PID 4232 wrote to memory of 2640 4232 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 92 PID 4232 wrote to memory of 1920 4232 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 94 PID 4232 wrote to memory of 1920 4232 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 94 PID 4232 wrote to memory of 1920 4232 5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe 94 PID 1920 wrote to memory of 4372 1920 workbook.exe 95 PID 1920 wrote to memory of 4372 1920 workbook.exe 95 PID 1920 wrote to memory of 4372 1920 workbook.exe 95 PID 1920 wrote to memory of 4372 1920 workbook.exe 95 PID 1920 wrote to memory of 4372 1920 workbook.exe 95 PID 1920 wrote to memory of 4372 1920 workbook.exe 95 PID 1920 wrote to memory of 4372 1920 workbook.exe 95 PID 1920 wrote to memory of 4372 1920 workbook.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe"C:\Users\Admin\AppData\Local\Temp\5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Users\Admin\AppData\Local\Temp\5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe"C:\Users\Admin\AppData\Local\Temp\5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2640
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵PID:4372
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c.exe.log
Filesize1KB
MD57c595450dcf2a984d2deb9792f73ba69
SHA168aec7aa9e58281ff873437d76b1fd936901dedc
SHA25610544a899e35901801fd5bc5582941d0edbb48c0b5dd596d2039a54f11a2c73b
SHA5124bd032e6f4794d85f5c695263c03a875225754b5f13c51401be95abfbc061a5010a1c40f1acc03d05d6a83b82c636f13cf8cdf2443eb964260373f7204ec359f
-
Filesize
5.5MB
MD5d5d0ab15509bcf177cb90288d995c308
SHA1a5403d62a5d76fdb50c4d9f76b9dccb97336c4c4
SHA2565155ec55e5e3c3bba6ce9982f1dd8491a87ce819820b358d6f7388310116d84c
SHA512e6104bae9160eae1e11f0b737d6eb451fd9a65552ebc09e9a65f8a1646623b3ca2b2e53279413b14444876bc58960e714a29a45633dc43bd48d020c500a31293