Analysis
-
max time kernel
127s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe
Resource
win7-20240903-en
General
-
Target
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe
-
Size
3.7MB
-
MD5
cd765738ca380479232b3742bec4681a
-
SHA1
72183452d01eabefa4a1dc4e4702df04aca6da4e
-
SHA256
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6
-
SHA512
047266f5d2f30661857c501c705a18128082551498351eee28600bfb051e276535e00abfa0dd30acbcdb01e9238958f06ca934abb094ee03666cae51475ed6f5
-
SSDEEP
49152:sBe/wR+kPCndafDZ7MTpxKQ4vWcucxZIp6/Y6HhxVetUw5WxGea2rkoVAAVsK5Iw:/namVxrcxys/XhxsuwEUeFzyRM
Malware Config
Extracted
quasar
1.4.1
CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
02351e291-5d041-4fa37-932c7-869aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
workbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
workbook
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2012-46-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 3188 powershell.exe 2332 powershell.exe 756 powershell.exe 4840 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
workbook.exe5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation workbook.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe -
Executes dropped EXE 3 IoCs
Processes:
workbook.exeworkbook.exeworkbook.exepid Process 3736 workbook.exe 892 workbook.exe 3132 workbook.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exeworkbook.exedescription pid Process procid_target PID 2836 set thread context of 2012 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 104 PID 3736 set thread context of 3132 3736 workbook.exe 118 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exe5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exepowershell.exeschtasks.exeschtasks.exeworkbook.exepowershell.exepowershell.exe5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exeschtasks.exeworkbook.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language workbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2468 schtasks.exe 4708 schtasks.exe 704 schtasks.exe 2060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeworkbook.exepid Process 3188 powershell.exe 2332 powershell.exe 3188 powershell.exe 2332 powershell.exe 756 powershell.exe 4840 powershell.exe 3736 workbook.exe 3736 workbook.exe 756 powershell.exe 4840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
powershell.exepowershell.exe5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exepowershell.exepowershell.exeworkbook.exeworkbook.exedescription pid Process Token: SeDebugPrivilege 3188 powershell.exe Token: SeDebugPrivilege 2332 powershell.exe Token: SeDebugPrivilege 2012 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe Token: SeDebugPrivilege 4840 powershell.exe Token: SeDebugPrivilege 756 powershell.exe Token: SeDebugPrivilege 3736 workbook.exe Token: SeDebugPrivilege 3132 workbook.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
workbook.exepid Process 3132 workbook.exe -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exeworkbook.exeworkbook.exedescription pid Process procid_target PID 2836 wrote to memory of 3188 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 98 PID 2836 wrote to memory of 3188 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 98 PID 2836 wrote to memory of 3188 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 98 PID 2836 wrote to memory of 2332 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 100 PID 2836 wrote to memory of 2332 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 100 PID 2836 wrote to memory of 2332 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 100 PID 2836 wrote to memory of 704 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 102 PID 2836 wrote to memory of 704 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 102 PID 2836 wrote to memory of 704 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 102 PID 2836 wrote to memory of 2012 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 104 PID 2836 wrote to memory of 2012 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 104 PID 2836 wrote to memory of 2012 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 104 PID 2836 wrote to memory of 2012 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 104 PID 2836 wrote to memory of 2012 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 104 PID 2836 wrote to memory of 2012 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 104 PID 2836 wrote to memory of 2012 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 104 PID 2836 wrote to memory of 2012 2836 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 104 PID 2012 wrote to memory of 2060 2012 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 105 PID 2012 wrote to memory of 2060 2012 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 105 PID 2012 wrote to memory of 2060 2012 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 105 PID 2012 wrote to memory of 3736 2012 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 107 PID 2012 wrote to memory of 3736 2012 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 107 PID 2012 wrote to memory of 3736 2012 5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe 107 PID 3736 wrote to memory of 756 3736 workbook.exe 111 PID 3736 wrote to memory of 756 3736 workbook.exe 111 PID 3736 wrote to memory of 756 3736 workbook.exe 111 PID 3736 wrote to memory of 4840 3736 workbook.exe 113 PID 3736 wrote to memory of 4840 3736 workbook.exe 113 PID 3736 wrote to memory of 4840 3736 workbook.exe 113 PID 3736 wrote to memory of 2468 3736 workbook.exe 114 PID 3736 wrote to memory of 2468 3736 workbook.exe 114 PID 3736 wrote to memory of 2468 3736 workbook.exe 114 PID 3736 wrote to memory of 892 3736 workbook.exe 117 PID 3736 wrote to memory of 892 3736 workbook.exe 117 PID 3736 wrote to memory of 892 3736 workbook.exe 117 PID 3736 wrote to memory of 3132 3736 workbook.exe 118 PID 3736 wrote to memory of 3132 3736 workbook.exe 118 PID 3736 wrote to memory of 3132 3736 workbook.exe 118 PID 3736 wrote to memory of 3132 3736 workbook.exe 118 PID 3736 wrote to memory of 3132 3736 workbook.exe 118 PID 3736 wrote to memory of 3132 3736 workbook.exe 118 PID 3736 wrote to memory of 3132 3736 workbook.exe 118 PID 3736 wrote to memory of 3132 3736 workbook.exe 118 PID 3132 wrote to memory of 4708 3132 workbook.exe 119 PID 3132 wrote to memory of 4708 3132 workbook.exe 119 PID 3132 wrote to memory of 4708 3132 workbook.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IoOrGePEOIrHFn.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IoOrGePEOIrHFn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFB77.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:704
-
-
C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"C:\Users\Admin\AppData\Local\Temp\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2060
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IoOrGePEOIrHFn.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IoOrGePEOIrHFn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp47B2.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2468
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Executes dropped EXE
PID:892
-
-
C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "workbook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\workbook.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4708
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5897d5665aae976738f43f73c787b6224
SHA1cb5c0d7d3b2ba273fe67d63142e584df36885796
SHA256c1ab429c487f20abbca7021e0231f0041f2c4058953bbfd48ef08aca1b488a35
SHA5123a72c04a85cc984417a9cc5824ae316cfff7462eb36b330cedc42724516fa4f6f5c9133ca08fa913fed538a4544f3bdd2e74b14185daeb5b8758de91be640b58
-
Filesize
18KB
MD5f397054f2b732f7ef24f13e53e174796
SHA1a01144fe646789246a69527637e990d7c2d7e01f
SHA2563dedf90934bdb1763cae86ccd477222a559c9f206248ae518a68e88922b87b04
SHA512b39d9d931d001394c1e97ae86cab341a6fb33413554584807ee7db0d034f6787e7655bb38797ae30293966bc149cbc3b0a39e93172a1a56f166b9d1bfab0d267
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD58507d23b7415cfac8d01cd0fc1991185
SHA1cc2021a9dd6cd9bd952133c76a9be5418fd13b67
SHA256252334fc1ee44ff55a05f0724a7beed2f02dd25961b9f9b58bacc07c7f9edc1a
SHA51224d334a6d2d609d6016cf39601a7fefacc395122df32dc96d59485ac1f6eff339bf19d377a872768f656373d1f6f143e2e589e4c30091cb2c271c61558215262
-
Filesize
3.7MB
MD5cd765738ca380479232b3742bec4681a
SHA172183452d01eabefa4a1dc4e4702df04aca6da4e
SHA2565182c93d80ab847541599124d388613c23bfb193b7879f5395b421bba5c568f6
SHA512047266f5d2f30661857c501c705a18128082551498351eee28600bfb051e276535e00abfa0dd30acbcdb01e9238958f06ca934abb094ee03666cae51475ed6f5