Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 15:53
Static task
static1
Behavioral task
behavioral1
Sample
KRcLFIz5PCQunB7.exe
Resource
win7-20241010-en
General
-
Target
KRcLFIz5PCQunB7.exe
-
Size
3.5MB
-
MD5
a08b35662044abf9528c24c3f663eaed
-
SHA1
aee7831f263e6b83198a790d8a8948a841a600e2
-
SHA256
3f233256d32f8c33884510be0e50b614a35642f6ed7cb76b1f480373b548b295
-
SHA512
0866868cbf52999b233546348cde08c3cfcf2deef86830a319d8430e6d815a02b8438f46c944fbd9f2010d7e9fcb6f4f77db490280894b899de0afc71278b5dd
-
SSDEEP
49152:Uf+eHq329+bhPCNJZxh2H4s0E04nfxhFZ9kIODfdWutT825SkDh83TQ237w4fGi:U+MrJZqYsTfnFZ9ktfgtSSTQ23s4p
Malware Config
Extracted
quasar
1.4.1
FLO
qtd.ydns.eu:5829
ac3de377-7a66-4586-b523-567adbbba988
-
encryption_key
C5B555A83D127A9553D4FB1FCECB35CE8E91A447
-
install_name
outlooks.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Outlooks
-
subdirectory
WindowsUpdates
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2880-17-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2880-20-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2880-15-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2880-11-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2880-9-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Executes dropped EXE 2 IoCs
Processes:
outlooks.exeoutlooks.exepid process 2896 outlooks.exe 2844 outlooks.exe -
Loads dropped DLL 1 IoCs
Processes:
KRcLFIz5PCQunB7.exepid process 2880 KRcLFIz5PCQunB7.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
KRcLFIz5PCQunB7.exeoutlooks.exedescription pid process target process PID 2304 set thread context of 2880 2304 KRcLFIz5PCQunB7.exe KRcLFIz5PCQunB7.exe PID 2896 set thread context of 2844 2896 outlooks.exe outlooks.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeKRcLFIz5PCQunB7.exeKRcLFIz5PCQunB7.exeschtasks.exeoutlooks.exeoutlooks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KRcLFIz5PCQunB7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language KRcLFIz5PCQunB7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2824 schtasks.exe 2860 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
KRcLFIz5PCQunB7.exeoutlooks.exedescription pid process Token: SeDebugPrivilege 2880 KRcLFIz5PCQunB7.exe Token: SeDebugPrivilege 2844 outlooks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
outlooks.exepid process 2844 outlooks.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
KRcLFIz5PCQunB7.exeKRcLFIz5PCQunB7.exeoutlooks.exeoutlooks.exedescription pid process target process PID 2304 wrote to memory of 2880 2304 KRcLFIz5PCQunB7.exe KRcLFIz5PCQunB7.exe PID 2304 wrote to memory of 2880 2304 KRcLFIz5PCQunB7.exe KRcLFIz5PCQunB7.exe PID 2304 wrote to memory of 2880 2304 KRcLFIz5PCQunB7.exe KRcLFIz5PCQunB7.exe PID 2304 wrote to memory of 2880 2304 KRcLFIz5PCQunB7.exe KRcLFIz5PCQunB7.exe PID 2304 wrote to memory of 2880 2304 KRcLFIz5PCQunB7.exe KRcLFIz5PCQunB7.exe PID 2304 wrote to memory of 2880 2304 KRcLFIz5PCQunB7.exe KRcLFIz5PCQunB7.exe PID 2304 wrote to memory of 2880 2304 KRcLFIz5PCQunB7.exe KRcLFIz5PCQunB7.exe PID 2304 wrote to memory of 2880 2304 KRcLFIz5PCQunB7.exe KRcLFIz5PCQunB7.exe PID 2304 wrote to memory of 2880 2304 KRcLFIz5PCQunB7.exe KRcLFIz5PCQunB7.exe PID 2880 wrote to memory of 2824 2880 KRcLFIz5PCQunB7.exe schtasks.exe PID 2880 wrote to memory of 2824 2880 KRcLFIz5PCQunB7.exe schtasks.exe PID 2880 wrote to memory of 2824 2880 KRcLFIz5PCQunB7.exe schtasks.exe PID 2880 wrote to memory of 2824 2880 KRcLFIz5PCQunB7.exe schtasks.exe PID 2880 wrote to memory of 2896 2880 KRcLFIz5PCQunB7.exe outlooks.exe PID 2880 wrote to memory of 2896 2880 KRcLFIz5PCQunB7.exe outlooks.exe PID 2880 wrote to memory of 2896 2880 KRcLFIz5PCQunB7.exe outlooks.exe PID 2880 wrote to memory of 2896 2880 KRcLFIz5PCQunB7.exe outlooks.exe PID 2896 wrote to memory of 2844 2896 outlooks.exe outlooks.exe PID 2896 wrote to memory of 2844 2896 outlooks.exe outlooks.exe PID 2896 wrote to memory of 2844 2896 outlooks.exe outlooks.exe PID 2896 wrote to memory of 2844 2896 outlooks.exe outlooks.exe PID 2896 wrote to memory of 2844 2896 outlooks.exe outlooks.exe PID 2896 wrote to memory of 2844 2896 outlooks.exe outlooks.exe PID 2896 wrote to memory of 2844 2896 outlooks.exe outlooks.exe PID 2896 wrote to memory of 2844 2896 outlooks.exe outlooks.exe PID 2896 wrote to memory of 2844 2896 outlooks.exe outlooks.exe PID 2844 wrote to memory of 2860 2844 outlooks.exe schtasks.exe PID 2844 wrote to memory of 2860 2844 outlooks.exe schtasks.exe PID 2844 wrote to memory of 2860 2844 outlooks.exe schtasks.exe PID 2844 wrote to memory of 2860 2844 outlooks.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\KRcLFIz5PCQunB7.exe"C:\Users\Admin\AppData\Local\Temp\KRcLFIz5PCQunB7.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\KRcLFIz5PCQunB7.exe"C:\Users\Admin\AppData\Local\Temp\KRcLFIz5PCQunB7.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2824
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD5a08b35662044abf9528c24c3f663eaed
SHA1aee7831f263e6b83198a790d8a8948a841a600e2
SHA2563f233256d32f8c33884510be0e50b614a35642f6ed7cb76b1f480373b548b295
SHA5120866868cbf52999b233546348cde08c3cfcf2deef86830a319d8430e6d815a02b8438f46c944fbd9f2010d7e9fcb6f4f77db490280894b899de0afc71278b5dd