Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 08:42
Static task
static1
Behavioral task
behavioral1
Sample
68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe
Resource
win7-20240708-en
General
-
Target
68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe
-
Size
3.6MB
-
MD5
948d8d109d5498949cb6df8ddf011187
-
SHA1
a34388517b5d91508739469cfcb99415a0aaeeb3
-
SHA256
68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422
-
SHA512
91c910b08a0e7a759211d915ccb3d14b8c5318c3ac7fb0b8d558d4804e569c1ae7317925539e30bf5325f06c2bdc5c3bddeeb425ae37c2800709cbccaa1e4a6a
-
SSDEEP
49152:7REIID3HchpnsFxF091txtO9fIkT/SvVp241xdbsvhIK7Nj7ktaJA40WQv6JNnqu:7+TIxtO9fIt7xUxkt+A4Nnqy1aaW4
Malware Config
Extracted
quasar
1.4.1
CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
code1.ydns.eu:5287
wqo9.firewall-gateway.de:9792
025351e291-5d1041-4fa37-932c7-869aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
Exccelworkbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
pdfdocument
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/2072-11-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2072-14-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2072-18-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2072-16-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2072-10-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 2948 Exccelworkbook.exe 2248 Exccelworkbook.exe 1952 Exccelworkbook.exe -
Loads dropped DLL 2 IoCs
pid Process 2072 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 2072 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2184 set thread context of 2072 2184 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 30 PID 2948 set thread context of 1952 2948 Exccelworkbook.exe 36 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Exccelworkbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Exccelworkbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe 2952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2948 Exccelworkbook.exe 2948 Exccelworkbook.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2072 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe Token: SeDebugPrivilege 2948 Exccelworkbook.exe Token: SeDebugPrivilege 1952 Exccelworkbook.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1952 Exccelworkbook.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2072 2184 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 30 PID 2184 wrote to memory of 2072 2184 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 30 PID 2184 wrote to memory of 2072 2184 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 30 PID 2184 wrote to memory of 2072 2184 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 30 PID 2184 wrote to memory of 2072 2184 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 30 PID 2184 wrote to memory of 2072 2184 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 30 PID 2184 wrote to memory of 2072 2184 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 30 PID 2184 wrote to memory of 2072 2184 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 30 PID 2184 wrote to memory of 2072 2184 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 30 PID 2072 wrote to memory of 2772 2072 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 32 PID 2072 wrote to memory of 2772 2072 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 32 PID 2072 wrote to memory of 2772 2072 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 32 PID 2072 wrote to memory of 2772 2072 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 32 PID 2072 wrote to memory of 2948 2072 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 34 PID 2072 wrote to memory of 2948 2072 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 34 PID 2072 wrote to memory of 2948 2072 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 34 PID 2072 wrote to memory of 2948 2072 68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe 34 PID 2948 wrote to memory of 2248 2948 Exccelworkbook.exe 35 PID 2948 wrote to memory of 2248 2948 Exccelworkbook.exe 35 PID 2948 wrote to memory of 2248 2948 Exccelworkbook.exe 35 PID 2948 wrote to memory of 2248 2948 Exccelworkbook.exe 35 PID 2948 wrote to memory of 1952 2948 Exccelworkbook.exe 36 PID 2948 wrote to memory of 1952 2948 Exccelworkbook.exe 36 PID 2948 wrote to memory of 1952 2948 Exccelworkbook.exe 36 PID 2948 wrote to memory of 1952 2948 Exccelworkbook.exe 36 PID 2948 wrote to memory of 1952 2948 Exccelworkbook.exe 36 PID 2948 wrote to memory of 1952 2948 Exccelworkbook.exe 36 PID 2948 wrote to memory of 1952 2948 Exccelworkbook.exe 36 PID 2948 wrote to memory of 1952 2948 Exccelworkbook.exe 36 PID 2948 wrote to memory of 1952 2948 Exccelworkbook.exe 36 PID 1952 wrote to memory of 2952 1952 Exccelworkbook.exe 37 PID 1952 wrote to memory of 2952 1952 Exccelworkbook.exe 37 PID 1952 wrote to memory of 2952 1952 Exccelworkbook.exe 37 PID 1952 wrote to memory of 2952 1952 Exccelworkbook.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe"C:\Users\Admin\AppData\Local\Temp\68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe"C:\Users\Admin\AppData\Local\Temp\68fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "pdfdocument" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"4⤵
- Executes dropped EXE
PID:2248
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "pdfdocument" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2952
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5948d8d109d5498949cb6df8ddf011187
SHA1a34388517b5d91508739469cfcb99415a0aaeeb3
SHA25668fe78c0a8961da3a1121f95ebe63003c9a7c359edf68542d971d92632357422
SHA51291c910b08a0e7a759211d915ccb3d14b8c5318c3ac7fb0b8d558d4804e569c1ae7317925539e30bf5325f06c2bdc5c3bddeeb425ae37c2800709cbccaa1e4a6a