Analysis
-
max time kernel
136s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 22:24
Static task
static1
Behavioral task
behavioral1
Sample
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe
Resource
win7-20241023-en
General
-
Target
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe
-
Size
3.7MB
-
MD5
10543f9aaa9c0bf4085301bc7614ac20
-
SHA1
1561a634d02baaa557032b40f95b191deedb67d0
-
SHA256
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749
-
SHA512
320dae470f3b5ad983b55fbaeb437daed163cea4a5166dd7c606012d9f21cb516b15d91e171469a594cf2522a71b0af367fe0b3c94cd9e2432570858280ec55e
-
SSDEEP
98304:FOH+wWNUsUX/WWxvy0GzbNPFZACmedrm:cewYUXX/TxvSzj5/
Malware Config
Extracted
quasar
1.4.1
CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
02351e291-5d041-4fa37-932c7-869aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
workbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
workbook
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2716-9-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2716-17-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2716-15-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2716-13-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2716-10-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
workbook.exeworkbook.exepid Process 1036 workbook.exe 2476 workbook.exe -
Loads dropped DLL 1 IoCs
Processes:
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exepid Process 2716 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exeworkbook.exedescription pid Process procid_target PID 2816 set thread context of 2716 2816 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 31 PID 1036 set thread context of 2476 1036 workbook.exe 35 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
workbook.exeworkbook.exeschtasks.exe4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2172 schtasks.exe 2432 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exeworkbook.exedescription pid Process Token: SeDebugPrivilege 2716 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe Token: SeDebugPrivilege 2476 workbook.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
workbook.exepid Process 2476 workbook.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exeworkbook.exeworkbook.exedescription pid Process procid_target PID 2816 wrote to memory of 2716 2816 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 31 PID 2816 wrote to memory of 2716 2816 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 31 PID 2816 wrote to memory of 2716 2816 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 31 PID 2816 wrote to memory of 2716 2816 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 31 PID 2816 wrote to memory of 2716 2816 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 31 PID 2816 wrote to memory of 2716 2816 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 31 PID 2816 wrote to memory of 2716 2816 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 31 PID 2816 wrote to memory of 2716 2816 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 31 PID 2816 wrote to memory of 2716 2816 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 31 PID 2716 wrote to memory of 2172 2716 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 32 PID 2716 wrote to memory of 2172 2716 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 32 PID 2716 wrote to memory of 2172 2716 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 32 PID 2716 wrote to memory of 2172 2716 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 32 PID 2716 wrote to memory of 1036 2716 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 34 PID 2716 wrote to memory of 1036 2716 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 34 PID 2716 wrote to memory of 1036 2716 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 34 PID 2716 wrote to memory of 1036 2716 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 34 PID 1036 wrote to memory of 2476 1036 workbook.exe 35 PID 1036 wrote to memory of 2476 1036 workbook.exe 35 PID 1036 wrote to memory of 2476 1036 workbook.exe 35 PID 1036 wrote to memory of 2476 1036 workbook.exe 35 PID 1036 wrote to memory of 2476 1036 workbook.exe 35 PID 1036 wrote to memory of 2476 1036 workbook.exe 35 PID 1036 wrote to memory of 2476 1036 workbook.exe 35 PID 1036 wrote to memory of 2476 1036 workbook.exe 35 PID 1036 wrote to memory of 2476 1036 workbook.exe 35 PID 2476 wrote to memory of 2432 2476 workbook.exe 36 PID 2476 wrote to memory of 2432 2476 workbook.exe 36 PID 2476 wrote to memory of 2432 2476 workbook.exe 36 PID 2476 wrote to memory of 2432 2476 workbook.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe"C:\Users\Admin\AppData\Local\Temp\4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe"C:\Users\Admin\AppData\Local\Temp\4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2172
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2432
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.7MB
MD510543f9aaa9c0bf4085301bc7614ac20
SHA11561a634d02baaa557032b40f95b191deedb67d0
SHA2564b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749
SHA512320dae470f3b5ad983b55fbaeb437daed163cea4a5166dd7c606012d9f21cb516b15d91e171469a594cf2522a71b0af367fe0b3c94cd9e2432570858280ec55e