Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 22:24
Static task
static1
Behavioral task
behavioral1
Sample
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe
Resource
win7-20241023-en
General
-
Target
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe
-
Size
3.7MB
-
MD5
10543f9aaa9c0bf4085301bc7614ac20
-
SHA1
1561a634d02baaa557032b40f95b191deedb67d0
-
SHA256
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749
-
SHA512
320dae470f3b5ad983b55fbaeb437daed163cea4a5166dd7c606012d9f21cb516b15d91e171469a594cf2522a71b0af367fe0b3c94cd9e2432570858280ec55e
-
SSDEEP
98304:FOH+wWNUsUX/WWxvy0GzbNPFZACmedrm:cewYUXX/TxvSzj5/
Malware Config
Extracted
quasar
1.4.1
CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
02351e291-5d041-4fa37-932c7-869aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
workbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
workbook
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/5052-11-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
workbook.exeworkbook.exepid Process 3116 workbook.exe 3084 workbook.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exeworkbook.exedescription pid Process procid_target PID 3012 set thread context of 5052 3012 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 94 PID 3116 set thread context of 3084 3116 workbook.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
workbook.exeworkbook.exeschtasks.exe4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4264 schtasks.exe 3972 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exeworkbook.exedescription pid Process Token: SeDebugPrivilege 5052 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe Token: SeDebugPrivilege 3084 workbook.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
workbook.exepid Process 3084 workbook.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exeworkbook.exeworkbook.exedescription pid Process procid_target PID 3012 wrote to memory of 5052 3012 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 94 PID 3012 wrote to memory of 5052 3012 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 94 PID 3012 wrote to memory of 5052 3012 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 94 PID 3012 wrote to memory of 5052 3012 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 94 PID 3012 wrote to memory of 5052 3012 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 94 PID 3012 wrote to memory of 5052 3012 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 94 PID 3012 wrote to memory of 5052 3012 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 94 PID 3012 wrote to memory of 5052 3012 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 94 PID 5052 wrote to memory of 4264 5052 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 95 PID 5052 wrote to memory of 4264 5052 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 95 PID 5052 wrote to memory of 4264 5052 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 95 PID 5052 wrote to memory of 3116 5052 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 97 PID 5052 wrote to memory of 3116 5052 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 97 PID 5052 wrote to memory of 3116 5052 4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe 97 PID 3116 wrote to memory of 3084 3116 workbook.exe 100 PID 3116 wrote to memory of 3084 3116 workbook.exe 100 PID 3116 wrote to memory of 3084 3116 workbook.exe 100 PID 3116 wrote to memory of 3084 3116 workbook.exe 100 PID 3116 wrote to memory of 3084 3116 workbook.exe 100 PID 3116 wrote to memory of 3084 3116 workbook.exe 100 PID 3116 wrote to memory of 3084 3116 workbook.exe 100 PID 3116 wrote to memory of 3084 3116 workbook.exe 100 PID 3084 wrote to memory of 3972 3084 workbook.exe 101 PID 3084 wrote to memory of 3972 3084 workbook.exe 101 PID 3084 wrote to memory of 3972 3084 workbook.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe"C:\Users\Admin\AppData\Local\Temp\4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe"C:\Users\Admin\AppData\Local\Temp\4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4264
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3972
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
3.7MB
MD510543f9aaa9c0bf4085301bc7614ac20
SHA11561a634d02baaa557032b40f95b191deedb67d0
SHA2564b35788594f482786143f276de0942d2f73c416c8e0b1d104e848187cb604749
SHA512320dae470f3b5ad983b55fbaeb437daed163cea4a5166dd7c606012d9f21cb516b15d91e171469a594cf2522a71b0af367fe0b3c94cd9e2432570858280ec55e