Analysis
-
max time kernel
94s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 09:01
Static task
static1
Behavioral task
behavioral1
Sample
Zamówienie - 021224 - 901003637.exe
Resource
win7-20240903-en
General
-
Target
Zamówienie - 021224 - 901003637.exe
-
Size
3.7MB
-
MD5
15f259b30ec72a5217144834f7f5b564
-
SHA1
baed3fe7d059a497f856e263431ccd3872ef1ea1
-
SHA256
01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2
-
SHA512
5e1148a9cf8008b7c38d067ec34e5c3bc7255341d114476532f8111ea2c3e654eb70b0a439aaaea22543576f09b9cec269f9b3414a6a24fc54b89c7c677c5f47
-
SSDEEP
98304:ZrAsTIZbqqBQjwske/pCT66UNYekeWY0CE9:ZcCSL0ke/pO5ekeWtCE9
Malware Config
Extracted
quasar
1.4.1
DAVID
hoffmann3.ydns.eu:5829
532aca2b-96ff-44aa-9213-031e975919ac
-
encryption_key
C5B555A83D127A9553D4FB1FCECB35CE8E91A447
-
install_name
outlooks.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Outlooks
-
subdirectory
WindowsUpdates
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3744-37-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 1440 powershell.exe 4296 powershell.exe 5080 powershell.exe 1076 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Zamówienie - 021224 - 901003637.exeoutlooks.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Zamówienie - 021224 - 901003637.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation outlooks.exe -
Executes dropped EXE 5 IoCs
Processes:
outlooks.exeoutlooks.exeoutlooks.exeoutlooks.exeoutlooks.exepid Process 1688 outlooks.exe 608 outlooks.exe 1188 outlooks.exe 2716 outlooks.exe 3552 outlooks.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Zamówienie - 021224 - 901003637.exeoutlooks.exedescription pid Process procid_target PID 556 set thread context of 3744 556 Zamówienie - 021224 - 901003637.exe 101 PID 1688 set thread context of 3552 1688 outlooks.exe 117 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
outlooks.exepowershell.exeoutlooks.exeschtasks.exeZamówienie - 021224 - 901003637.exepowershell.exeschtasks.exeschtasks.exepowershell.exeZamówienie - 021224 - 901003637.exeschtasks.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zamówienie - 021224 - 901003637.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Zamówienie - 021224 - 901003637.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1528 schtasks.exe 3996 schtasks.exe 1848 schtasks.exe 2800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeoutlooks.exepid Process 1440 powershell.exe 4296 powershell.exe 1440 powershell.exe 4296 powershell.exe 5080 powershell.exe 1076 powershell.exe 1688 outlooks.exe 1688 outlooks.exe 1688 outlooks.exe 1688 outlooks.exe 1688 outlooks.exe 1688 outlooks.exe 5080 powershell.exe 1076 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
powershell.exepowershell.exeZamówienie - 021224 - 901003637.exepowershell.exepowershell.exeoutlooks.exeoutlooks.exedescription pid Process Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 4296 powershell.exe Token: SeDebugPrivilege 3744 Zamówienie - 021224 - 901003637.exe Token: SeDebugPrivilege 5080 powershell.exe Token: SeDebugPrivilege 1076 powershell.exe Token: SeDebugPrivilege 1688 outlooks.exe Token: SeDebugPrivilege 3552 outlooks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
outlooks.exepid Process 3552 outlooks.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
Zamówienie - 021224 - 901003637.exeZamówienie - 021224 - 901003637.exeoutlooks.exeoutlooks.exedescription pid Process procid_target PID 556 wrote to memory of 1440 556 Zamówienie - 021224 - 901003637.exe 95 PID 556 wrote to memory of 1440 556 Zamówienie - 021224 - 901003637.exe 95 PID 556 wrote to memory of 1440 556 Zamówienie - 021224 - 901003637.exe 95 PID 556 wrote to memory of 4296 556 Zamówienie - 021224 - 901003637.exe 97 PID 556 wrote to memory of 4296 556 Zamówienie - 021224 - 901003637.exe 97 PID 556 wrote to memory of 4296 556 Zamówienie - 021224 - 901003637.exe 97 PID 556 wrote to memory of 3996 556 Zamówienie - 021224 - 901003637.exe 99 PID 556 wrote to memory of 3996 556 Zamówienie - 021224 - 901003637.exe 99 PID 556 wrote to memory of 3996 556 Zamówienie - 021224 - 901003637.exe 99 PID 556 wrote to memory of 3744 556 Zamówienie - 021224 - 901003637.exe 101 PID 556 wrote to memory of 3744 556 Zamówienie - 021224 - 901003637.exe 101 PID 556 wrote to memory of 3744 556 Zamówienie - 021224 - 901003637.exe 101 PID 556 wrote to memory of 3744 556 Zamówienie - 021224 - 901003637.exe 101 PID 556 wrote to memory of 3744 556 Zamówienie - 021224 - 901003637.exe 101 PID 556 wrote to memory of 3744 556 Zamówienie - 021224 - 901003637.exe 101 PID 556 wrote to memory of 3744 556 Zamówienie - 021224 - 901003637.exe 101 PID 556 wrote to memory of 3744 556 Zamówienie - 021224 - 901003637.exe 101 PID 3744 wrote to memory of 1848 3744 Zamówienie - 021224 - 901003637.exe 102 PID 3744 wrote to memory of 1848 3744 Zamówienie - 021224 - 901003637.exe 102 PID 3744 wrote to memory of 1848 3744 Zamówienie - 021224 - 901003637.exe 102 PID 3744 wrote to memory of 1688 3744 Zamówienie - 021224 - 901003637.exe 104 PID 3744 wrote to memory of 1688 3744 Zamówienie - 021224 - 901003637.exe 104 PID 3744 wrote to memory of 1688 3744 Zamówienie - 021224 - 901003637.exe 104 PID 1688 wrote to memory of 5080 1688 outlooks.exe 108 PID 1688 wrote to memory of 5080 1688 outlooks.exe 108 PID 1688 wrote to memory of 5080 1688 outlooks.exe 108 PID 1688 wrote to memory of 1076 1688 outlooks.exe 110 PID 1688 wrote to memory of 1076 1688 outlooks.exe 110 PID 1688 wrote to memory of 1076 1688 outlooks.exe 110 PID 1688 wrote to memory of 2800 1688 outlooks.exe 112 PID 1688 wrote to memory of 2800 1688 outlooks.exe 112 PID 1688 wrote to memory of 2800 1688 outlooks.exe 112 PID 1688 wrote to memory of 1188 1688 outlooks.exe 114 PID 1688 wrote to memory of 1188 1688 outlooks.exe 114 PID 1688 wrote to memory of 1188 1688 outlooks.exe 114 PID 1688 wrote to memory of 608 1688 outlooks.exe 115 PID 1688 wrote to memory of 608 1688 outlooks.exe 115 PID 1688 wrote to memory of 608 1688 outlooks.exe 115 PID 1688 wrote to memory of 2716 1688 outlooks.exe 116 PID 1688 wrote to memory of 2716 1688 outlooks.exe 116 PID 1688 wrote to memory of 2716 1688 outlooks.exe 116 PID 1688 wrote to memory of 3552 1688 outlooks.exe 117 PID 1688 wrote to memory of 3552 1688 outlooks.exe 117 PID 1688 wrote to memory of 3552 1688 outlooks.exe 117 PID 1688 wrote to memory of 3552 1688 outlooks.exe 117 PID 1688 wrote to memory of 3552 1688 outlooks.exe 117 PID 1688 wrote to memory of 3552 1688 outlooks.exe 117 PID 1688 wrote to memory of 3552 1688 outlooks.exe 117 PID 1688 wrote to memory of 3552 1688 outlooks.exe 117 PID 3552 wrote to memory of 1528 3552 outlooks.exe 118 PID 3552 wrote to memory of 1528 3552 outlooks.exe 118 PID 3552 wrote to memory of 1528 3552 outlooks.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNuXmIwkixzW.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNuXmIwkixzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE261.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"C:\Users\Admin\AppData\Local\Temp\Zamówienie - 021224 - 901003637.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1848
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNuXmIwkixzW.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNuXmIwkixzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2F1A.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2800
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Executes dropped EXE
PID:1188
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Executes dropped EXE
PID:608
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Executes dropped EXE
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1528
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Zamówienie - 021224 - 901003637.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5a19dc83b4b6383bdbb9b989923071cf8
SHA1d352799c4e60d51f475e32506d8814c08b802236
SHA2561371370868f2955702b4c789a5a29d0f380589f8ecca8ef265f9be04ff34184b
SHA512c22531e2642c6dcd478c37a4254105e867c6d2fa839ff4db75ad9067e19bf8ec1adba72302c4cf8468a475f47b94ad8fa86244071d367cf4993503689d9a15b9
-
Filesize
18KB
MD5304bb4f50c6c483db1d3e5bc0e7883d9
SHA1175d6a0e684d56ac480a0626c2da2c710be19c40
SHA25671588bd42934da6fb216e4eb8f638f6f30a95c94fe0f3b9f3e85da6ed5399995
SHA5123f2efc1e83d651cc3018420a2524411c7f2f12b1c113f1e39c4fb4aa3f3226ec149a1a3576591e7ad0919057f2d317121b55a4355cf3bf6c6b74f2ac87c3d27e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5aadf4ec4fab05d06d339c8429f2c9005
SHA1644ced73cd1f0f78de2770d002c5cbe876f2155d
SHA256d62ebb6248a09c8a20f3c768ff13ea9ad866a2b9fa04322acd2cda31485806f9
SHA5128caa0096b071e09b96aae3c422c3d47642ef8cd79563cc1064fbaaacf449e7a65b31e907ac22c3536fff064362cad6427813724714fad0ef6ec4749e83287f80
-
Filesize
3.7MB
MD515f259b30ec72a5217144834f7f5b564
SHA1baed3fe7d059a497f856e263431ccd3872ef1ea1
SHA25601de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2
SHA5125e1148a9cf8008b7c38d067ec34e5c3bc7255341d114476532f8111ea2c3e654eb70b0a439aaaea22543576f09b9cec269f9b3414a6a24fc54b89c7c677c5f47