Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 13:00
Static task
static1
Behavioral task
behavioral1
Sample
Nowe zamówienie - 0072291855.pdf (243KB).com.exe
Resource
win7-20240903-en
General
-
Target
Nowe zamówienie - 0072291855.pdf (243KB).com.exe
-
Size
3.7MB
-
MD5
96493f8a0252e4e492de924d83db5a8a
-
SHA1
09dad264469e86a858f0183ed6e5bfe2d53781f4
-
SHA256
e14c8cd3613b5d94cd5ca407fd329b61954add690c779edbd41b362d035f7879
-
SHA512
29d6192b4aae0af83fe15d015be5cf3e1b8832e154c6e847d71de1834c30421f435192490fc9f5b868c99e71f2bbdb92685582985ece2e7694d02799cd315b78
-
SSDEEP
49152:wBeT66BYzsKDeAo4hJFXMOqlI9XGhvPEpCaZKfpObuLkEnmnK0QnFRhe5+ET8QVY:TTF7GbIlDvPEpz4ptnHhK87nhUnIJb
Malware Config
Extracted
quasar
1.4.1
JEKWU
Zyg.ydns.eu:5829
Opy.ydns.eu:5829
9c58b2ba-07eb-415a-b48b-21bbb68d32285e
-
encryption_key
C5B555A83D127A9553D4FB1FCECB35CE8E91A447
-
install_name
outlooks.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Outlooks
-
subdirectory
WindowsUpdates
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1420-28-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2912 powershell.exe 5040 powershell.exe 2640 powershell.exe 1816 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Nowe zamówienie - 0072291855.pdf (243KB).com.exeoutlooks.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Nowe zamówienie - 0072291855.pdf (243KB).com.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation outlooks.exe -
Executes dropped EXE 2 IoCs
Processes:
outlooks.exeoutlooks.exepid Process 4084 outlooks.exe 2336 outlooks.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Nowe zamówienie - 0072291855.pdf (243KB).com.exeoutlooks.exedescription pid Process procid_target PID 3756 set thread context of 1420 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 95 PID 4084 set thread context of 2336 4084 outlooks.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
outlooks.exepowershell.exeoutlooks.exeschtasks.exeNowe zamówienie - 0072291855.pdf (243KB).com.exeschtasks.exeNowe zamówienie - 0072291855.pdf (243KB).com.exepowershell.exeschtasks.exepowershell.exepowershell.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nowe zamówienie - 0072291855.pdf (243KB).com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nowe zamówienie - 0072291855.pdf (243KB).com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 4776 schtasks.exe 5008 schtasks.exe 3016 schtasks.exe 1716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2912 powershell.exe 5040 powershell.exe 5040 powershell.exe 2912 powershell.exe 2640 powershell.exe 1816 powershell.exe 2640 powershell.exe 1816 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowershell.exeNowe zamówienie - 0072291855.pdf (243KB).com.exepowershell.exepowershell.exeoutlooks.exedescription pid Process Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 5040 powershell.exe Token: SeDebugPrivilege 1420 Nowe zamówienie - 0072291855.pdf (243KB).com.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 2336 outlooks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
outlooks.exepid Process 2336 outlooks.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
Nowe zamówienie - 0072291855.pdf (243KB).com.exeNowe zamówienie - 0072291855.pdf (243KB).com.exeoutlooks.exeoutlooks.exedescription pid Process procid_target PID 3756 wrote to memory of 2912 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 89 PID 3756 wrote to memory of 2912 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 89 PID 3756 wrote to memory of 2912 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 89 PID 3756 wrote to memory of 5040 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 91 PID 3756 wrote to memory of 5040 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 91 PID 3756 wrote to memory of 5040 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 91 PID 3756 wrote to memory of 3016 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 93 PID 3756 wrote to memory of 3016 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 93 PID 3756 wrote to memory of 3016 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 93 PID 3756 wrote to memory of 1420 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 95 PID 3756 wrote to memory of 1420 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 95 PID 3756 wrote to memory of 1420 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 95 PID 3756 wrote to memory of 1420 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 95 PID 3756 wrote to memory of 1420 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 95 PID 3756 wrote to memory of 1420 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 95 PID 3756 wrote to memory of 1420 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 95 PID 3756 wrote to memory of 1420 3756 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 95 PID 1420 wrote to memory of 1716 1420 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 96 PID 1420 wrote to memory of 1716 1420 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 96 PID 1420 wrote to memory of 1716 1420 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 96 PID 1420 wrote to memory of 4084 1420 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 98 PID 1420 wrote to memory of 4084 1420 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 98 PID 1420 wrote to memory of 4084 1420 Nowe zamówienie - 0072291855.pdf (243KB).com.exe 98 PID 4084 wrote to memory of 2640 4084 outlooks.exe 101 PID 4084 wrote to memory of 2640 4084 outlooks.exe 101 PID 4084 wrote to memory of 2640 4084 outlooks.exe 101 PID 4084 wrote to memory of 1816 4084 outlooks.exe 103 PID 4084 wrote to memory of 1816 4084 outlooks.exe 103 PID 4084 wrote to memory of 1816 4084 outlooks.exe 103 PID 4084 wrote to memory of 4776 4084 outlooks.exe 104 PID 4084 wrote to memory of 4776 4084 outlooks.exe 104 PID 4084 wrote to memory of 4776 4084 outlooks.exe 104 PID 4084 wrote to memory of 2336 4084 outlooks.exe 107 PID 4084 wrote to memory of 2336 4084 outlooks.exe 107 PID 4084 wrote to memory of 2336 4084 outlooks.exe 107 PID 4084 wrote to memory of 2336 4084 outlooks.exe 107 PID 4084 wrote to memory of 2336 4084 outlooks.exe 107 PID 4084 wrote to memory of 2336 4084 outlooks.exe 107 PID 4084 wrote to memory of 2336 4084 outlooks.exe 107 PID 4084 wrote to memory of 2336 4084 outlooks.exe 107 PID 2336 wrote to memory of 5008 2336 outlooks.exe 108 PID 2336 wrote to memory of 5008 2336 outlooks.exe 108 PID 2336 wrote to memory of 5008 2336 outlooks.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nowe zamówienie - 0072291855.pdf (243KB).com.exe"C:\Users\Admin\AppData\Local\Temp\Nowe zamówienie - 0072291855.pdf (243KB).com.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Nowe zamówienie - 0072291855.pdf (243KB).com.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EPhabVgXw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EPhabVgXw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD1B7.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\Nowe zamówienie - 0072291855.pdf (243KB).com.exe"C:\Users\Admin\AppData\Local\Temp\Nowe zamówienie - 0072291855.pdf (243KB).com.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1716
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EPhabVgXw.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EPhabVgXw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C7C.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4776
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5008
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Nowe zamówienie - 0072291855.pdf (243KB).com.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD56429d3b0ae9ec3a813f7804c89e385c4
SHA16ac0d8b790567bf50f49612b56f729d303497bc0
SHA256d5af2c7d25b3a0a45206863a6c60db52c4cef7d6ace72998f5d288608f5b05e8
SHA5124cf4c2fa69969f87fbdb347e607bd6aca875c0351e34d8ea3c8e511544e0d06754aab97d30b4acb38c4630be71b1d619a91602bf706d9f671dcfdb325299ff7c
-
Filesize
18KB
MD53a2c137e4118a89ae3d3f329c2826b97
SHA1a750f70291685e240c33528d7bea2cf86bc0e928
SHA256bbd26fcf7ca88b0f797e9a3c7aa63c617e2787ff3c244a2992ace820cd5c65ad
SHA51210cf00064c383360ca0a921a8599b0b808b5446754c4c520a61e0378aa8705596533262383168eb1c0f292f1637607a41cde29ad8e70e4d93400947eb422b4a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD561abbdb4798057ef008023d1bfc7c6d8
SHA1c693d974222431bb1fbdfb47495d2e35e8d929c2
SHA2566146e80b5a8bdac2c50526bf1766a535eda6124ce544c6e84800823e7aa76f17
SHA512fc453dbe59395dfe6d6c29a4c48bb900996eba8670ef0ab1aeb42d0075418a370efac2440921b4a4f34766cae1ada4d3f0edf733ce328cca16d2b91483932d17
-
Filesize
3.7MB
MD596493f8a0252e4e492de924d83db5a8a
SHA109dad264469e86a858f0183ed6e5bfe2d53781f4
SHA256e14c8cd3613b5d94cd5ca407fd329b61954add690c779edbd41b362d035f7879
SHA51229d6192b4aae0af83fe15d015be5cf3e1b8832e154c6e847d71de1834c30421f435192490fc9f5b868c99e71f2bbdb92685582985ece2e7694d02799cd315b78