Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 01:26
Static task
static1
Behavioral task
behavioral1
Sample
90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe
Resource
win7-20241023-en
General
-
Target
90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe
-
Size
3.7MB
-
MD5
67eea4de4c8b5f49ee6feb688c0060c7
-
SHA1
fd390e9e0ef5c59ff4750f74a1770da2c3ef993d
-
SHA256
90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0
-
SHA512
df9ff675ea6fae9b26a1e0aa6085d674012d44f057c8669ac469b55c5f3a3565c9c4abec7f8b87ea653751db51e6ee219b17b5d45a5a52c1d33ff4c0df86fc4f
-
SSDEEP
98304:bVQ4wA0cWyRF1FBOOvfjukPW5hrDksmz6Nlk:YyZFBNfjzYhrDY6
Malware Config
Extracted
quasar
1.4.1
DAVE
hoffmann3.ydns.eu:5829
bich23.ydns.eu:5829
309db0e8-63c5-4e08-a2f3-92745d11177da5
-
encryption_key
C5B555A83D127A9553D4FB1FCECB35CE8E91A447
-
install_name
outlook.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Outlook
-
subdirectory
WindowsUpdate
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2784-15-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2784-17-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2784-19-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2784-11-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2784-12-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 6 IoCs
Processes:
outlook.exeoutlook.exeoutlook.exeoutlook.exeoutlook.exeoutlook.exepid Process 2788 outlook.exe 1784 outlook.exe 2864 outlook.exe 2896 outlook.exe 2708 outlook.exe 1676 outlook.exe -
Loads dropped DLL 6 IoCs
Processes:
90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exeoutlook.exepid Process 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 2788 outlook.exe 2788 outlook.exe 2788 outlook.exe 2788 outlook.exe 2788 outlook.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exedescription pid Process procid_target PID 2816 set thread context of 2784 2816 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exeschtasks.exeoutlook.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlook.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
outlook.exepid Process 2788 outlook.exe 2788 outlook.exe 2788 outlook.exe 2788 outlook.exe 2788 outlook.exe 2788 outlook.exe 2788 outlook.exe 2788 outlook.exe 2788 outlook.exe 2788 outlook.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exeoutlook.exedescription pid Process Token: SeDebugPrivilege 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe Token: SeDebugPrivilege 2788 outlook.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exeoutlook.exedescription pid Process procid_target PID 2816 wrote to memory of 2784 2816 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 30 PID 2816 wrote to memory of 2784 2816 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 30 PID 2816 wrote to memory of 2784 2816 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 30 PID 2816 wrote to memory of 2784 2816 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 30 PID 2816 wrote to memory of 2784 2816 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 30 PID 2816 wrote to memory of 2784 2816 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 30 PID 2816 wrote to memory of 2784 2816 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 30 PID 2816 wrote to memory of 2784 2816 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 30 PID 2816 wrote to memory of 2784 2816 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 30 PID 2784 wrote to memory of 2672 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 31 PID 2784 wrote to memory of 2672 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 31 PID 2784 wrote to memory of 2672 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 31 PID 2784 wrote to memory of 2672 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 31 PID 2784 wrote to memory of 2788 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 33 PID 2784 wrote to memory of 2788 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 33 PID 2784 wrote to memory of 2788 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 33 PID 2784 wrote to memory of 2788 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 33 PID 2784 wrote to memory of 2788 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 33 PID 2784 wrote to memory of 2788 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 33 PID 2784 wrote to memory of 2788 2784 90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe 33 PID 2788 wrote to memory of 1784 2788 outlook.exe 35 PID 2788 wrote to memory of 1784 2788 outlook.exe 35 PID 2788 wrote to memory of 1784 2788 outlook.exe 35 PID 2788 wrote to memory of 1784 2788 outlook.exe 35 PID 2788 wrote to memory of 1784 2788 outlook.exe 35 PID 2788 wrote to memory of 1784 2788 outlook.exe 35 PID 2788 wrote to memory of 1784 2788 outlook.exe 35 PID 2788 wrote to memory of 2864 2788 outlook.exe 36 PID 2788 wrote to memory of 2864 2788 outlook.exe 36 PID 2788 wrote to memory of 2864 2788 outlook.exe 36 PID 2788 wrote to memory of 2864 2788 outlook.exe 36 PID 2788 wrote to memory of 2864 2788 outlook.exe 36 PID 2788 wrote to memory of 2864 2788 outlook.exe 36 PID 2788 wrote to memory of 2864 2788 outlook.exe 36 PID 2788 wrote to memory of 2896 2788 outlook.exe 37 PID 2788 wrote to memory of 2896 2788 outlook.exe 37 PID 2788 wrote to memory of 2896 2788 outlook.exe 37 PID 2788 wrote to memory of 2896 2788 outlook.exe 37 PID 2788 wrote to memory of 2896 2788 outlook.exe 37 PID 2788 wrote to memory of 2896 2788 outlook.exe 37 PID 2788 wrote to memory of 2896 2788 outlook.exe 37 PID 2788 wrote to memory of 2708 2788 outlook.exe 38 PID 2788 wrote to memory of 2708 2788 outlook.exe 38 PID 2788 wrote to memory of 2708 2788 outlook.exe 38 PID 2788 wrote to memory of 2708 2788 outlook.exe 38 PID 2788 wrote to memory of 2708 2788 outlook.exe 38 PID 2788 wrote to memory of 2708 2788 outlook.exe 38 PID 2788 wrote to memory of 2708 2788 outlook.exe 38 PID 2788 wrote to memory of 1676 2788 outlook.exe 39 PID 2788 wrote to memory of 1676 2788 outlook.exe 39 PID 2788 wrote to memory of 1676 2788 outlook.exe 39 PID 2788 wrote to memory of 1676 2788 outlook.exe 39 PID 2788 wrote to memory of 1676 2788 outlook.exe 39 PID 2788 wrote to memory of 1676 2788 outlook.exe 39 PID 2788 wrote to memory of 1676 2788 outlook.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe"C:\Users\Admin\AppData\Local\Temp\90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe"C:\Users\Admin\AppData\Local\Temp\90df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlook" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2672
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"4⤵
- Executes dropped EXE
PID:1784
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"4⤵
- Executes dropped EXE
PID:2864
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"4⤵
- Executes dropped EXE
PID:2896
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"4⤵
- Executes dropped EXE
PID:2708
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate\outlook.exe"4⤵
- Executes dropped EXE
PID:1676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.7MB
MD567eea4de4c8b5f49ee6feb688c0060c7
SHA1fd390e9e0ef5c59ff4750f74a1770da2c3ef993d
SHA25690df3fa2c8b6470115f4f8a4ac955bfa35b07ac6d4d796da6f99c89dbb1820a0
SHA512df9ff675ea6fae9b26a1e0aa6085d674012d44f057c8669ac469b55c5f3a3565c9c4abec7f8b87ea653751db51e6ee219b17b5d45a5a52c1d33ff4c0df86fc4f