Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 09:01
Static task
static1
Behavioral task
behavioral1
Sample
Zamówienie - 021224 - 901003637.exe
Resource
win7-20240903-en
General
-
Target
Zamówienie - 021224 - 901003637.exe
-
Size
3.7MB
-
MD5
15f259b30ec72a5217144834f7f5b564
-
SHA1
baed3fe7d059a497f856e263431ccd3872ef1ea1
-
SHA256
01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2
-
SHA512
5e1148a9cf8008b7c38d067ec34e5c3bc7255341d114476532f8111ea2c3e654eb70b0a439aaaea22543576f09b9cec269f9b3414a6a24fc54b89c7c677c5f47
-
SSDEEP
98304:ZrAsTIZbqqBQjwske/pCT66UNYekeWY0CE9:ZcCSL0ke/pO5ekeWtCE9
Malware Config
Extracted
quasar
1.4.1
DAVID
hoffmann3.ydns.eu:5829
532aca2b-96ff-44aa-9213-031e975919ac
-
encryption_key
C5B555A83D127A9553D4FB1FCECB35CE8E91A447
-
install_name
outlooks.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Outlooks
-
subdirectory
WindowsUpdates
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2860-23-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2860-28-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2860-30-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2860-29-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2860-25-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 1900 powershell.exe 2256 powershell.exe 2320 powershell.exe 2336 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
outlooks.exeoutlooks.exepid Process 1440 outlooks.exe 2744 outlooks.exe -
Loads dropped DLL 1 IoCs
Processes:
Zamówienie - 021224 - 901003637.exepid Process 2860 Zamówienie - 021224 - 901003637.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Zamówienie - 021224 - 901003637.exeoutlooks.exedescription pid Process procid_target PID 3044 set thread context of 2860 3044 Zamówienie - 021224 - 901003637.exe 37 PID 1440 set thread context of 2744 1440 outlooks.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.exeZamówienie - 021224 - 901003637.exeschtasks.exeoutlooks.exepowershell.exeZamówienie - 021224 - 901003637.exepowershell.exepowershell.exeschtasks.exeoutlooks.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zamówienie - 021224 - 901003637.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zamówienie - 021224 - 901003637.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2344 schtasks.exe 2512 schtasks.exe 2640 schtasks.exe 3016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2256 powershell.exe 1900 powershell.exe 2320 powershell.exe 2336 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowershell.exeZamówienie - 021224 - 901003637.exepowershell.exepowershell.exeoutlooks.exedescription pid Process Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeDebugPrivilege 2860 Zamówienie - 021224 - 901003637.exe Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeDebugPrivilege 2744 outlooks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
outlooks.exepid Process 2744 outlooks.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
Zamówienie - 021224 - 901003637.exeZamówienie - 021224 - 901003637.exeoutlooks.exeoutlooks.exedescription pid Process procid_target PID 3044 wrote to memory of 1900 3044 Zamówienie - 021224 - 901003637.exe 31 PID 3044 wrote to memory of 1900 3044 Zamówienie - 021224 - 901003637.exe 31 PID 3044 wrote to memory of 1900 3044 Zamówienie - 021224 - 901003637.exe 31 PID 3044 wrote to memory of 1900 3044 Zamówienie - 021224 - 901003637.exe 31 PID 3044 wrote to memory of 2256 3044 Zamówienie - 021224 - 901003637.exe 33 PID 3044 wrote to memory of 2256 3044 Zamówienie - 021224 - 901003637.exe 33 PID 3044 wrote to memory of 2256 3044 Zamówienie - 021224 - 901003637.exe 33 PID 3044 wrote to memory of 2256 3044 Zamówienie - 021224 - 901003637.exe 33 PID 3044 wrote to memory of 2640 3044 Zamówienie - 021224 - 901003637.exe 35 PID 3044 wrote to memory of 2640 3044 Zamówienie - 021224 - 901003637.exe 35 PID 3044 wrote to memory of 2640 3044 Zamówienie - 021224 - 901003637.exe 35 PID 3044 wrote to memory of 2640 3044 Zamówienie - 021224 - 901003637.exe 35 PID 3044 wrote to memory of 2860 3044 Zamówienie - 021224 - 901003637.exe 37 PID 3044 wrote to memory of 2860 3044 Zamówienie - 021224 - 901003637.exe 37 PID 3044 wrote to memory of 2860 3044 Zamówienie - 021224 - 901003637.exe 37 PID 3044 wrote to memory of 2860 3044 Zamówienie - 021224 - 901003637.exe 37 PID 3044 wrote to memory of 2860 3044 Zamówienie - 021224 - 901003637.exe 37 PID 3044 wrote to memory of 2860 3044 Zamówienie - 021224 - 901003637.exe 37 PID 3044 wrote to memory of 2860 3044 Zamówienie - 021224 - 901003637.exe 37 PID 3044 wrote to memory of 2860 3044 Zamówienie - 021224 - 901003637.exe 37 PID 3044 wrote to memory of 2860 3044 Zamówienie - 021224 - 901003637.exe 37 PID 2860 wrote to memory of 3016 2860 Zamówienie - 021224 - 901003637.exe 38 PID 2860 wrote to memory of 3016 2860 Zamówienie - 021224 - 901003637.exe 38 PID 2860 wrote to memory of 3016 2860 Zamówienie - 021224 - 901003637.exe 38 PID 2860 wrote to memory of 3016 2860 Zamówienie - 021224 - 901003637.exe 38 PID 2860 wrote to memory of 1440 2860 Zamówienie - 021224 - 901003637.exe 40 PID 2860 wrote to memory of 1440 2860 Zamówienie - 021224 - 901003637.exe 40 PID 2860 wrote to memory of 1440 2860 Zamówienie - 021224 - 901003637.exe 40 PID 2860 wrote to memory of 1440 2860 Zamówienie - 021224 - 901003637.exe 40 PID 1440 wrote to memory of 2320 1440 outlooks.exe 41 PID 1440 wrote to memory of 2320 1440 outlooks.exe 41 PID 1440 wrote to memory of 2320 1440 outlooks.exe 41 PID 1440 wrote to memory of 2320 1440 outlooks.exe 41 PID 1440 wrote to memory of 2336 1440 outlooks.exe 42 PID 1440 wrote to memory of 2336 1440 outlooks.exe 42 PID 1440 wrote to memory of 2336 1440 outlooks.exe 42 PID 1440 wrote to memory of 2336 1440 outlooks.exe 42 PID 1440 wrote to memory of 2344 1440 outlooks.exe 44 PID 1440 wrote to memory of 2344 1440 outlooks.exe 44 PID 1440 wrote to memory of 2344 1440 outlooks.exe 44 PID 1440 wrote to memory of 2344 1440 outlooks.exe 44 PID 1440 wrote to memory of 2744 1440 outlooks.exe 47 PID 1440 wrote to memory of 2744 1440 outlooks.exe 47 PID 1440 wrote to memory of 2744 1440 outlooks.exe 47 PID 1440 wrote to memory of 2744 1440 outlooks.exe 47 PID 1440 wrote to memory of 2744 1440 outlooks.exe 47 PID 1440 wrote to memory of 2744 1440 outlooks.exe 47 PID 1440 wrote to memory of 2744 1440 outlooks.exe 47 PID 1440 wrote to memory of 2744 1440 outlooks.exe 47 PID 1440 wrote to memory of 2744 1440 outlooks.exe 47 PID 2744 wrote to memory of 2512 2744 outlooks.exe 48 PID 2744 wrote to memory of 2512 2744 outlooks.exe 48 PID 2744 wrote to memory of 2512 2744 outlooks.exe 48 PID 2744 wrote to memory of 2512 2744 outlooks.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNuXmIwkixzW.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNuXmIwkixzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF9AA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNuXmIwkixzW.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNuXmIwkixzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3EC5.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2344
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2512
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5940b72f92a4f8abcc42d6fe6528687da
SHA1f736020f92909b2d922be96f33383c4a21be3a14
SHA256619c195cb8e11ee396c09da7edea15d27545fe2f6f7e46b2b4778e3576141afc
SHA5125775948182e70f3e8775df57badc6b6334271a464403aa95588cc9e8237850205cdecdd0de03595c3717e719548494cf17cb085b3d6163d8fbd5f3e2385fec4d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5da34f3ba0f477c90aebf48b258a0c981
SHA179fea40438b17a24c2676c9c559a34d954d0ae4e
SHA256f6c4f09440065aafd1c94f4d93682fcda0fe8e733666896210bb3320caeca8c4
SHA5126e04ab506e87d0fa4c1182757cfaca65be77101c28805ad9f437b8930dc6d0eb3dc2bfdb6ecbea751ede675bc16185ea1d0c408ca1b77dfae51862f0f19c5e76
-
Filesize
3.7MB
MD515f259b30ec72a5217144834f7f5b564
SHA1baed3fe7d059a497f856e263431ccd3872ef1ea1
SHA25601de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2
SHA5125e1148a9cf8008b7c38d067ec34e5c3bc7255341d114476532f8111ea2c3e654eb70b0a439aaaea22543576f09b9cec269f9b3414a6a24fc54b89c7c677c5f47