Analysis
-
max time kernel
93s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 03:28
Static task
static1
Behavioral task
behavioral1
Sample
b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe
Resource
win7-20240903-en
General
-
Target
b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe
-
Size
3.6MB
-
MD5
678283be56a5f0178969a88915020601
-
SHA1
49932acde6ce46c7e2c982985deff7297667934a
-
SHA256
b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571
-
SHA512
c8a51bde2f62d7230cd350b82942fd1de149843dd006e6de9dbc8149f0009b11c02d86313d4a676f3590f2e7af00e5eee6107b15f5af0378a1fc722435ec5df5
-
SSDEEP
98304:Ro+TeAkm0hMH+Xv590DRdEww+EwJVeZy2:RZ63pMH+Xv5GnEww+E2VeZf
Malware Config
Extracted
quasar
1.4.1
CODE
twart.myfirewall.org:9792
rency.ydns.eu:5287
wqo9.firewall-gateway.de:8841
code1.ydns.eu:5287
wqo9.firewall-gateway.de:9792
025351e291-5d1041-4fa37-932c7-869aeiQec514992
-
encryption_key
3145298725BA5E0DD56E87FFE3F8898EA81E6EDA
-
install_name
Exccelworkbook.exe
-
log_directory
Logs
-
reconnect_delay
6000
-
startup_key
pdfdocument
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/1128-11-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 5 IoCs
pid Process 4020 Exccelworkbook.exe 1004 Exccelworkbook.exe 1100 Exccelworkbook.exe 4176 Exccelworkbook.exe 3656 Exccelworkbook.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1608 set thread context of 1128 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 90 PID 4020 set thread context of 3656 4020 Exccelworkbook.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Exccelworkbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Exccelworkbook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4524 schtasks.exe 3416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 4020 Exccelworkbook.exe 4020 Exccelworkbook.exe 4020 Exccelworkbook.exe 4020 Exccelworkbook.exe 4020 Exccelworkbook.exe 4020 Exccelworkbook.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe Token: SeDebugPrivilege 1128 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe Token: SeDebugPrivilege 4020 Exccelworkbook.exe Token: SeDebugPrivilege 3656 Exccelworkbook.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3656 Exccelworkbook.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1608 wrote to memory of 5032 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 89 PID 1608 wrote to memory of 5032 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 89 PID 1608 wrote to memory of 5032 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 89 PID 1608 wrote to memory of 1128 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 90 PID 1608 wrote to memory of 1128 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 90 PID 1608 wrote to memory of 1128 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 90 PID 1608 wrote to memory of 1128 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 90 PID 1608 wrote to memory of 1128 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 90 PID 1608 wrote to memory of 1128 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 90 PID 1608 wrote to memory of 1128 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 90 PID 1608 wrote to memory of 1128 1608 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 90 PID 1128 wrote to memory of 3416 1128 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 91 PID 1128 wrote to memory of 3416 1128 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 91 PID 1128 wrote to memory of 3416 1128 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 91 PID 1128 wrote to memory of 4020 1128 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 93 PID 1128 wrote to memory of 4020 1128 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 93 PID 1128 wrote to memory of 4020 1128 b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe 93 PID 4020 wrote to memory of 1004 4020 Exccelworkbook.exe 95 PID 4020 wrote to memory of 1004 4020 Exccelworkbook.exe 95 PID 4020 wrote to memory of 1004 4020 Exccelworkbook.exe 95 PID 4020 wrote to memory of 1100 4020 Exccelworkbook.exe 96 PID 4020 wrote to memory of 1100 4020 Exccelworkbook.exe 96 PID 4020 wrote to memory of 1100 4020 Exccelworkbook.exe 96 PID 4020 wrote to memory of 4176 4020 Exccelworkbook.exe 97 PID 4020 wrote to memory of 4176 4020 Exccelworkbook.exe 97 PID 4020 wrote to memory of 4176 4020 Exccelworkbook.exe 97 PID 4020 wrote to memory of 3656 4020 Exccelworkbook.exe 98 PID 4020 wrote to memory of 3656 4020 Exccelworkbook.exe 98 PID 4020 wrote to memory of 3656 4020 Exccelworkbook.exe 98 PID 4020 wrote to memory of 3656 4020 Exccelworkbook.exe 98 PID 4020 wrote to memory of 3656 4020 Exccelworkbook.exe 98 PID 4020 wrote to memory of 3656 4020 Exccelworkbook.exe 98 PID 4020 wrote to memory of 3656 4020 Exccelworkbook.exe 98 PID 4020 wrote to memory of 3656 4020 Exccelworkbook.exe 98 PID 3656 wrote to memory of 4524 3656 Exccelworkbook.exe 99 PID 3656 wrote to memory of 4524 3656 Exccelworkbook.exe 99 PID 3656 wrote to memory of 4524 3656 Exccelworkbook.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe"C:\Users\Admin\AppData\Local\Temp\b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe"C:\Users\Admin\AppData\Local\Temp\b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe"2⤵PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe"C:\Users\Admin\AppData\Local\Temp\b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "pdfdocument" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3416
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"4⤵
- Executes dropped EXE
PID:1004
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"4⤵
- Executes dropped EXE
PID:1100
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"4⤵
- Executes dropped EXE
PID:4176
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "pdfdocument" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Exccelworkbook.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4524
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
3.6MB
MD5678283be56a5f0178969a88915020601
SHA149932acde6ce46c7e2c982985deff7297667934a
SHA256b35f831b82f4648f91b37d8b8799cb26d30b069a52cf12e14ba9b4c06e8fb571
SHA512c8a51bde2f62d7230cd350b82942fd1de149843dd006e6de9dbc8149f0009b11c02d86313d4a676f3590f2e7af00e5eee6107b15f5af0378a1fc722435ec5df5