Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 15:06
Static task
static1
Behavioral task
behavioral1
Sample
fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe
Resource
win7-20240903-en
General
-
Target
fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe
-
Size
3.5MB
-
MD5
1834eaa9099724ef4fe227478fed783a
-
SHA1
61176db35c4cda5a118bd4f3505d5bda26ebced0
-
SHA256
fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c
-
SHA512
04191f86b0f2d9c1eecf71b4ff26ad20dacda5e4840b073a4c2a40b0927e8d3ec58ed6c12b4934eeaaef0e8311fe9877886ae1d4ec0970377ac6f9c00e2eced1
-
SSDEEP
98304:DApiYNYRIkC6rLk+hXKUXPHCU+6VbgAs25XXQn5lE1kU7:DAtYPjxJHCogAs25XAn5lEt
Malware Config
Extracted
quasar
1.4.1
CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
02351e291-5d041-4fa37-932c7-869aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
workbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
workbook
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/2740-16-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2740-18-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2740-21-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2740-13-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2740-10-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 2712 workbook.exe 2168 workbook.exe 2388 workbook.exe -
Loads dropped DLL 1 IoCs
pid Process 2740 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3052 set thread context of 2740 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 32 PID 2712 set thread context of 2388 2712 workbook.exe 37 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2552 schtasks.exe 1844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 2712 workbook.exe 2712 workbook.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe Token: SeDebugPrivilege 2740 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe Token: SeDebugPrivilege 2712 workbook.exe Token: SeDebugPrivilege 2388 workbook.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2388 workbook.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2872 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 31 PID 3052 wrote to memory of 2872 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 31 PID 3052 wrote to memory of 2872 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 31 PID 3052 wrote to memory of 2872 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 31 PID 3052 wrote to memory of 2740 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 32 PID 3052 wrote to memory of 2740 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 32 PID 3052 wrote to memory of 2740 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 32 PID 3052 wrote to memory of 2740 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 32 PID 3052 wrote to memory of 2740 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 32 PID 3052 wrote to memory of 2740 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 32 PID 3052 wrote to memory of 2740 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 32 PID 3052 wrote to memory of 2740 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 32 PID 3052 wrote to memory of 2740 3052 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 32 PID 2740 wrote to memory of 2552 2740 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 33 PID 2740 wrote to memory of 2552 2740 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 33 PID 2740 wrote to memory of 2552 2740 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 33 PID 2740 wrote to memory of 2552 2740 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 33 PID 2740 wrote to memory of 2712 2740 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 35 PID 2740 wrote to memory of 2712 2740 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 35 PID 2740 wrote to memory of 2712 2740 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 35 PID 2740 wrote to memory of 2712 2740 fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe 35 PID 2712 wrote to memory of 2168 2712 workbook.exe 36 PID 2712 wrote to memory of 2168 2712 workbook.exe 36 PID 2712 wrote to memory of 2168 2712 workbook.exe 36 PID 2712 wrote to memory of 2168 2712 workbook.exe 36 PID 2712 wrote to memory of 2388 2712 workbook.exe 37 PID 2712 wrote to memory of 2388 2712 workbook.exe 37 PID 2712 wrote to memory of 2388 2712 workbook.exe 37 PID 2712 wrote to memory of 2388 2712 workbook.exe 37 PID 2712 wrote to memory of 2388 2712 workbook.exe 37 PID 2712 wrote to memory of 2388 2712 workbook.exe 37 PID 2712 wrote to memory of 2388 2712 workbook.exe 37 PID 2712 wrote to memory of 2388 2712 workbook.exe 37 PID 2712 wrote to memory of 2388 2712 workbook.exe 37 PID 2388 wrote to memory of 1844 2388 workbook.exe 38 PID 2388 wrote to memory of 1844 2388 workbook.exe 38 PID 2388 wrote to memory of 1844 2388 workbook.exe 38 PID 2388 wrote to memory of 1844 2388 workbook.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe"C:\Users\Admin\AppData\Local\Temp\fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe"C:\Users\Admin\AppData\Local\Temp\fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe"2⤵PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe"C:\Users\Admin\AppData\Local\Temp\fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2552
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Executes dropped EXE
PID:2168
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1844
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD51834eaa9099724ef4fe227478fed783a
SHA161176db35c4cda5a118bd4f3505d5bda26ebced0
SHA256fd12d28d6b8030ec8e3d28c13ce562dc0f42b085806401b02a1155a6f44eb19c
SHA51204191f86b0f2d9c1eecf71b4ff26ad20dacda5e4840b073a4c2a40b0927e8d3ec58ed6c12b4934eeaaef0e8311fe9877886ae1d4ec0970377ac6f9c00e2eced1