Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 04:58
Static task
static1
Behavioral task
behavioral1
Sample
QUOTE - PO #55037992661010_pdf _______________________________________________________.exe
Resource
win7-20240903-en
General
-
Target
QUOTE - PO #55037992661010_pdf _______________________________________________________.exe
-
Size
3.7MB
-
MD5
2d9086d8db2b68bfe0eda3def565e494
-
SHA1
f711ddb1a4bc16e0f0d41ab70970f31d4a07d807
-
SHA256
315ca1a6189eeb82b97ca0948c23c47b32c9a67d5a96f3a5e2c7d0f481c3ec03
-
SHA512
aa341dbf61a8a21d913fc1721f840a762cbc191ceaef9af3ec5b7bfaf41ca5b4e9f17ec5750cc9c07c1777dfa4eadfb80f6b22b1d4238eca2eeb846bc7ea99f1
-
SSDEEP
98304:v97mt1p+v/vg6wRPGAzQIC5ws7Er4dRozxGEgi2Nx+B7RL:5C1p+vg6wRP9C5wsBJNx+7
Malware Config
Extracted
quasar
1.4.1
JEKWU
Zyg.ydns.eu:5829
Opy.ydns.eu:5829
9c58b2ba-07eb-415a-b48b-21bbb68d32285e
-
encryption_key
C5B555A83D127A9553D4FB1FCECB35CE8E91A447
-
install_name
outlooks.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Outlooks
-
subdirectory
WindowsUpdates
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/2496-11-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
pid Process 3588 outlooks.exe 4352 outlooks.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3752 set thread context of 2496 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 99 PID 3588 set thread context of 4352 3588 outlooks.exe 106 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTE - PO #55037992661010_pdf _______________________________________________________.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QUOTE - PO #55037992661010_pdf _______________________________________________________.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3536 schtasks.exe 4100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe Token: SeDebugPrivilege 2496 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe Token: SeDebugPrivilege 4352 outlooks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4352 outlooks.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3752 wrote to memory of 4696 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 98 PID 3752 wrote to memory of 4696 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 98 PID 3752 wrote to memory of 4696 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 98 PID 3752 wrote to memory of 2496 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 99 PID 3752 wrote to memory of 2496 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 99 PID 3752 wrote to memory of 2496 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 99 PID 3752 wrote to memory of 2496 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 99 PID 3752 wrote to memory of 2496 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 99 PID 3752 wrote to memory of 2496 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 99 PID 3752 wrote to memory of 2496 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 99 PID 3752 wrote to memory of 2496 3752 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 99 PID 2496 wrote to memory of 3536 2496 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 100 PID 2496 wrote to memory of 3536 2496 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 100 PID 2496 wrote to memory of 3536 2496 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 100 PID 2496 wrote to memory of 3588 2496 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 102 PID 2496 wrote to memory of 3588 2496 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 102 PID 2496 wrote to memory of 3588 2496 QUOTE - PO #55037992661010_pdf _______________________________________________________.exe 102 PID 3588 wrote to memory of 4352 3588 outlooks.exe 106 PID 3588 wrote to memory of 4352 3588 outlooks.exe 106 PID 3588 wrote to memory of 4352 3588 outlooks.exe 106 PID 3588 wrote to memory of 4352 3588 outlooks.exe 106 PID 3588 wrote to memory of 4352 3588 outlooks.exe 106 PID 3588 wrote to memory of 4352 3588 outlooks.exe 106 PID 3588 wrote to memory of 4352 3588 outlooks.exe 106 PID 3588 wrote to memory of 4352 3588 outlooks.exe 106 PID 4352 wrote to memory of 4100 4352 outlooks.exe 107 PID 4352 wrote to memory of 4100 4352 outlooks.exe 107 PID 4352 wrote to memory of 4100 4352 outlooks.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTE - PO #55037992661010_pdf _______________________________________________________.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE - PO #55037992661010_pdf _______________________________________________________.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Users\Admin\AppData\Local\Temp\QUOTE - PO #55037992661010_pdf _______________________________________________________.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE - PO #55037992661010_pdf _______________________________________________________.exe"2⤵PID:4696
-
-
C:\Users\Admin\AppData\Local\Temp\QUOTE - PO #55037992661010_pdf _______________________________________________________.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE - PO #55037992661010_pdf _______________________________________________________.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3536
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4100
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\QUOTE - PO #55037992661010_pdf _______________________________________________________.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
3.7MB
MD52d9086d8db2b68bfe0eda3def565e494
SHA1f711ddb1a4bc16e0f0d41ab70970f31d4a07d807
SHA256315ca1a6189eeb82b97ca0948c23c47b32c9a67d5a96f3a5e2c7d0f481c3ec03
SHA512aa341dbf61a8a21d913fc1721f840a762cbc191ceaef9af3ec5b7bfaf41ca5b4e9f17ec5750cc9c07c1777dfa4eadfb80f6b22b1d4238eca2eeb846bc7ea99f1