Analysis

  • max time kernel
    94s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 09:01

General

  • Target

    Zamówienie - 021224 - 901003637.exe

  • Size

    3.7MB

  • MD5

    15f259b30ec72a5217144834f7f5b564

  • SHA1

    baed3fe7d059a497f856e263431ccd3872ef1ea1

  • SHA256

    01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2

  • SHA512

    5e1148a9cf8008b7c38d067ec34e5c3bc7255341d114476532f8111ea2c3e654eb70b0a439aaaea22543576f09b9cec269f9b3414a6a24fc54b89c7c677c5f47

  • SSDEEP

    98304:ZrAsTIZbqqBQjwske/pCT66UNYekeWY0CE9:ZcCSL0ke/pO5ekeWtCE9

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

DAVID

C2

hoffmann3.ydns.eu:5829

Mutex

532aca2b-96ff-44aa-9213-031e975919ac

Attributes
  • encryption_key

    C5B555A83D127A9553D4FB1FCECB35CE8E91A447

  • install_name

    outlooks.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Outlooks

  • subdirectory

    WindowsUpdates

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe
    "C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1440
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNuXmIwkixzW.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4296
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNuXmIwkixzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE261.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3996
    • C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe
      "C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1848
      • C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe
        "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5080
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNuXmIwkixzW.exe"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1076
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNuXmIwkixzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2F1A.tmp"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2800
        • C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe
          "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"
          4⤵
          • Executes dropped EXE
          PID:1188
        • C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe
          "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"
          4⤵
          • Executes dropped EXE
          PID:608
        • C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe
          "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"
          4⤵
          • Executes dropped EXE
          PID:2716
        • C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe
          "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3552
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1528

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Zamówienie - 021224 - 901003637.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    a19dc83b4b6383bdbb9b989923071cf8

    SHA1

    d352799c4e60d51f475e32506d8814c08b802236

    SHA256

    1371370868f2955702b4c789a5a29d0f380589f8ecca8ef265f9be04ff34184b

    SHA512

    c22531e2642c6dcd478c37a4254105e867c6d2fa839ff4db75ad9067e19bf8ec1adba72302c4cf8468a475f47b94ad8fa86244071d367cf4993503689d9a15b9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    304bb4f50c6c483db1d3e5bc0e7883d9

    SHA1

    175d6a0e684d56ac480a0626c2da2c710be19c40

    SHA256

    71588bd42934da6fb216e4eb8f638f6f30a95c94fe0f3b9f3e85da6ed5399995

    SHA512

    3f2efc1e83d651cc3018420a2524411c7f2f12b1c113f1e39c4fb4aa3f3226ec149a1a3576591e7ad0919057f2d317121b55a4355cf3bf6c6b74f2ac87c3d27e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lttpudu4.324.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpE261.tmp

    Filesize

    1KB

    MD5

    aadf4ec4fab05d06d339c8429f2c9005

    SHA1

    644ced73cd1f0f78de2770d002c5cbe876f2155d

    SHA256

    d62ebb6248a09c8a20f3c768ff13ea9ad866a2b9fa04322acd2cda31485806f9

    SHA512

    8caa0096b071e09b96aae3c422c3d47642ef8cd79563cc1064fbaaacf449e7a65b31e907ac22c3536fff064362cad6427813724714fad0ef6ec4749e83287f80

  • C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe

    Filesize

    3.7MB

    MD5

    15f259b30ec72a5217144834f7f5b564

    SHA1

    baed3fe7d059a497f856e263431ccd3872ef1ea1

    SHA256

    01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2

    SHA512

    5e1148a9cf8008b7c38d067ec34e5c3bc7255341d114476532f8111ea2c3e654eb70b0a439aaaea22543576f09b9cec269f9b3414a6a24fc54b89c7c677c5f47

  • memory/556-10-0x0000000006FF0000-0x000000000708C000-memory.dmp

    Filesize

    624KB

  • memory/556-6-0x0000000007FB0000-0x0000000007FC8000-memory.dmp

    Filesize

    96KB

  • memory/556-9-0x0000000006BE0000-0x0000000006F48000-memory.dmp

    Filesize

    3.4MB

  • memory/556-48-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/556-7-0x000000007452E000-0x000000007452F000-memory.dmp

    Filesize

    4KB

  • memory/556-1-0x0000000000BF0000-0x0000000000F9C000-memory.dmp

    Filesize

    3.7MB

  • memory/556-2-0x00000000083E0000-0x0000000008984000-memory.dmp

    Filesize

    5.6MB

  • memory/556-3-0x0000000007ED0000-0x0000000007F62000-memory.dmp

    Filesize

    584KB

  • memory/556-0-0x000000007452E000-0x000000007452F000-memory.dmp

    Filesize

    4KB

  • memory/556-4-0x0000000005470000-0x000000000547A000-memory.dmp

    Filesize

    40KB

  • memory/556-8-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/556-5-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1076-116-0x00000000061C0000-0x0000000006514000-memory.dmp

    Filesize

    3.3MB

  • memory/1076-125-0x0000000070D10000-0x0000000070D5C000-memory.dmp

    Filesize

    304KB

  • memory/1076-145-0x0000000007850000-0x00000000078F3000-memory.dmp

    Filesize

    652KB

  • memory/1076-149-0x0000000007BE0000-0x0000000007BF4000-memory.dmp

    Filesize

    80KB

  • memory/1440-19-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1440-18-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1440-15-0x0000000004890000-0x00000000048C6000-memory.dmp

    Filesize

    216KB

  • memory/1440-16-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1440-26-0x0000000005720000-0x0000000005A74000-memory.dmp

    Filesize

    3.3MB

  • memory/1440-50-0x0000000005E30000-0x0000000005E4E000-memory.dmp

    Filesize

    120KB

  • memory/1440-51-0x0000000005E50000-0x0000000005E9C000-memory.dmp

    Filesize

    304KB

  • memory/1440-17-0x0000000004F00000-0x0000000005528000-memory.dmp

    Filesize

    6.2MB

  • memory/1440-21-0x0000000005640000-0x00000000056A6000-memory.dmp

    Filesize

    408KB

  • memory/1440-94-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1440-70-0x0000000074DB0000-0x0000000074DFC000-memory.dmp

    Filesize

    304KB

  • memory/1440-20-0x00000000055A0000-0x00000000055C2000-memory.dmp

    Filesize

    136KB

  • memory/1440-22-0x00000000056B0000-0x0000000005716000-memory.dmp

    Filesize

    408KB

  • memory/1440-81-0x0000000007150000-0x000000000716A000-memory.dmp

    Filesize

    104KB

  • memory/1440-80-0x0000000007790000-0x0000000007E0A000-memory.dmp

    Filesize

    6.5MB

  • memory/1440-82-0x00000000071C0000-0x00000000071CA000-memory.dmp

    Filesize

    40KB

  • memory/1440-83-0x00000000073D0000-0x0000000007466000-memory.dmp

    Filesize

    600KB

  • memory/1440-84-0x0000000007350000-0x0000000007361000-memory.dmp

    Filesize

    68KB

  • memory/1440-85-0x0000000007380000-0x000000000738E000-memory.dmp

    Filesize

    56KB

  • memory/3552-146-0x0000000006F80000-0x0000000007598000-memory.dmp

    Filesize

    6.1MB

  • memory/3552-156-0x00000000082A0000-0x00000000082DC000-memory.dmp

    Filesize

    240KB

  • memory/3552-155-0x0000000008240000-0x0000000008252000-memory.dmp

    Filesize

    72KB

  • memory/3552-148-0x0000000006D70000-0x0000000006E22000-memory.dmp

    Filesize

    712KB

  • memory/3552-147-0x0000000006B00000-0x0000000006B50000-memory.dmp

    Filesize

    320KB

  • memory/3744-37-0x0000000000400000-0x0000000000724000-memory.dmp

    Filesize

    3.1MB

  • memory/4296-69-0x0000000007120000-0x00000000071C3000-memory.dmp

    Filesize

    652KB

  • memory/4296-57-0x0000000006EB0000-0x0000000006EE2000-memory.dmp

    Filesize

    200KB

  • memory/4296-32-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4296-23-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4296-95-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4296-68-0x00000000070F0000-0x000000000710E000-memory.dmp

    Filesize

    120KB

  • memory/4296-86-0x0000000007490000-0x00000000074A4000-memory.dmp

    Filesize

    80KB

  • memory/4296-24-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/4296-58-0x0000000074DB0000-0x0000000074DFC000-memory.dmp

    Filesize

    304KB

  • memory/4296-88-0x0000000007570000-0x0000000007578000-memory.dmp

    Filesize

    32KB

  • memory/4296-87-0x0000000007590000-0x00000000075AA000-memory.dmp

    Filesize

    104KB

  • memory/5080-124-0x0000000005BE0000-0x0000000005C2C000-memory.dmp

    Filesize

    304KB

  • memory/5080-135-0x0000000070D10000-0x0000000070D5C000-memory.dmp

    Filesize

    304KB