Analysis
-
max time kernel
133s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 13:06
Static task
static1
Behavioral task
behavioral1
Sample
Nowezamwienie-0072291855.pdf243KB.com.exe
Resource
win7-20241023-en
General
-
Target
Nowezamwienie-0072291855.pdf243KB.com.exe
-
Size
3.7MB
-
MD5
96493f8a0252e4e492de924d83db5a8a
-
SHA1
09dad264469e86a858f0183ed6e5bfe2d53781f4
-
SHA256
e14c8cd3613b5d94cd5ca407fd329b61954add690c779edbd41b362d035f7879
-
SHA512
29d6192b4aae0af83fe15d015be5cf3e1b8832e154c6e847d71de1834c30421f435192490fc9f5b868c99e71f2bbdb92685582985ece2e7694d02799cd315b78
-
SSDEEP
49152:wBeT66BYzsKDeAo4hJFXMOqlI9XGhvPEpCaZKfpObuLkEnmnK0QnFRhe5+ET8QVY:TTF7GbIlDvPEpz4ptnHhK87nhUnIJb
Malware Config
Extracted
quasar
1.4.1
JEKWU
Zyg.ydns.eu:5829
Opy.ydns.eu:5829
9c58b2ba-07eb-415a-b48b-21bbb68d32285e
-
encryption_key
C5B555A83D127A9553D4FB1FCECB35CE8E91A447
-
install_name
outlooks.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Outlooks
-
subdirectory
WindowsUpdates
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/3044-29-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/3044-23-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/3044-31-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/3044-28-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/3044-25-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2232 powershell.exe 2880 powershell.exe 2936 powershell.exe 2144 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
outlooks.exeoutlooks.exepid Process 1696 outlooks.exe 2276 outlooks.exe -
Loads dropped DLL 1 IoCs
Processes:
Nowezamwienie-0072291855.pdf243KB.com.exepid Process 3044 Nowezamwienie-0072291855.pdf243KB.com.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Nowezamwienie-0072291855.pdf243KB.com.exeoutlooks.exedescription pid Process procid_target PID 2084 set thread context of 3044 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 37 PID 1696 set thread context of 2276 1696 outlooks.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.exeschtasks.exeNowezamwienie-0072291855.pdf243KB.com.exepowershell.exeNowezamwienie-0072291855.pdf243KB.com.exeschtasks.exeoutlooks.exepowershell.exepowershell.exeoutlooks.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nowezamwienie-0072291855.pdf243KB.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nowezamwienie-0072291855.pdf243KB.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2992 schtasks.exe 1924 schtasks.exe 1804 schtasks.exe 860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2232 powershell.exe 2880 powershell.exe 2936 powershell.exe 2144 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowershell.exeNowezamwienie-0072291855.pdf243KB.com.exepowershell.exepowershell.exeoutlooks.exedescription pid Process Token: SeDebugPrivilege 2232 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 3044 Nowezamwienie-0072291855.pdf243KB.com.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2276 outlooks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
outlooks.exepid Process 2276 outlooks.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
Nowezamwienie-0072291855.pdf243KB.com.exeNowezamwienie-0072291855.pdf243KB.com.exeoutlooks.exeoutlooks.exedescription pid Process procid_target PID 2084 wrote to memory of 2232 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 31 PID 2084 wrote to memory of 2232 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 31 PID 2084 wrote to memory of 2232 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 31 PID 2084 wrote to memory of 2232 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 31 PID 2084 wrote to memory of 2880 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 33 PID 2084 wrote to memory of 2880 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 33 PID 2084 wrote to memory of 2880 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 33 PID 2084 wrote to memory of 2880 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 33 PID 2084 wrote to memory of 2992 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 35 PID 2084 wrote to memory of 2992 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 35 PID 2084 wrote to memory of 2992 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 35 PID 2084 wrote to memory of 2992 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 35 PID 2084 wrote to memory of 3044 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 37 PID 2084 wrote to memory of 3044 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 37 PID 2084 wrote to memory of 3044 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 37 PID 2084 wrote to memory of 3044 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 37 PID 2084 wrote to memory of 3044 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 37 PID 2084 wrote to memory of 3044 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 37 PID 2084 wrote to memory of 3044 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 37 PID 2084 wrote to memory of 3044 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 37 PID 2084 wrote to memory of 3044 2084 Nowezamwienie-0072291855.pdf243KB.com.exe 37 PID 3044 wrote to memory of 1924 3044 Nowezamwienie-0072291855.pdf243KB.com.exe 38 PID 3044 wrote to memory of 1924 3044 Nowezamwienie-0072291855.pdf243KB.com.exe 38 PID 3044 wrote to memory of 1924 3044 Nowezamwienie-0072291855.pdf243KB.com.exe 38 PID 3044 wrote to memory of 1924 3044 Nowezamwienie-0072291855.pdf243KB.com.exe 38 PID 3044 wrote to memory of 1696 3044 Nowezamwienie-0072291855.pdf243KB.com.exe 40 PID 3044 wrote to memory of 1696 3044 Nowezamwienie-0072291855.pdf243KB.com.exe 40 PID 3044 wrote to memory of 1696 3044 Nowezamwienie-0072291855.pdf243KB.com.exe 40 PID 3044 wrote to memory of 1696 3044 Nowezamwienie-0072291855.pdf243KB.com.exe 40 PID 1696 wrote to memory of 2936 1696 outlooks.exe 41 PID 1696 wrote to memory of 2936 1696 outlooks.exe 41 PID 1696 wrote to memory of 2936 1696 outlooks.exe 41 PID 1696 wrote to memory of 2936 1696 outlooks.exe 41 PID 1696 wrote to memory of 2144 1696 outlooks.exe 43 PID 1696 wrote to memory of 2144 1696 outlooks.exe 43 PID 1696 wrote to memory of 2144 1696 outlooks.exe 43 PID 1696 wrote to memory of 2144 1696 outlooks.exe 43 PID 1696 wrote to memory of 1804 1696 outlooks.exe 44 PID 1696 wrote to memory of 1804 1696 outlooks.exe 44 PID 1696 wrote to memory of 1804 1696 outlooks.exe 44 PID 1696 wrote to memory of 1804 1696 outlooks.exe 44 PID 1696 wrote to memory of 2276 1696 outlooks.exe 47 PID 1696 wrote to memory of 2276 1696 outlooks.exe 47 PID 1696 wrote to memory of 2276 1696 outlooks.exe 47 PID 1696 wrote to memory of 2276 1696 outlooks.exe 47 PID 1696 wrote to memory of 2276 1696 outlooks.exe 47 PID 1696 wrote to memory of 2276 1696 outlooks.exe 47 PID 1696 wrote to memory of 2276 1696 outlooks.exe 47 PID 1696 wrote to memory of 2276 1696 outlooks.exe 47 PID 1696 wrote to memory of 2276 1696 outlooks.exe 47 PID 2276 wrote to memory of 860 2276 outlooks.exe 48 PID 2276 wrote to memory of 860 2276 outlooks.exe 48 PID 2276 wrote to memory of 860 2276 outlooks.exe 48 PID 2276 wrote to memory of 860 2276 outlooks.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nowezamwienie-0072291855.pdf243KB.com.exe"C:\Users\Admin\AppData\Local\Temp\Nowezamwienie-0072291855.pdf243KB.com.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Nowezamwienie-0072291855.pdf243KB.com.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EPhabVgXw.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EPhabVgXw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEC71.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\Nowezamwienie-0072291855.pdf243KB.com.exe"C:\Users\Admin\AppData\Local\Temp\Nowezamwienie-0072291855.pdf243KB.com.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1924
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\EPhabVgXw.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EPhabVgXw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp319B.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1804
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:860
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f7355454e324429f6b763e191bf6f3fd
SHA15bd66febd6c621634591088b558c3ff38bebe3ce
SHA2560c6850bc221a9b15e60d52c21c39ecdb3640e2c0d0dba7459f24e510fd26f451
SHA512d8d98986ba02b6d49e70cc4d4a7fac7619fc4b5c31f9933c00c914ad8410b5819791511ab57b6acd95539f863e845295b1f473186c3a7c013ee575d7d8f66c56
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD54baa3791876720599987f2c57b0827d3
SHA177e5ac2910ec282383e288da0a2adb4a280de63d
SHA25602d4331a972cf2b1fb363c19a81d74dbde22cba93c20aa9adb1296d66b439e62
SHA51270386f4653ba8e3d2e45f1bca1b10670cc2d203860e0e8318ed4dca17d20a412446913c6a936d67522165cf2915eae347070e71dc11eb1e57a00e28ca9c84115
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
3.7MB
MD596493f8a0252e4e492de924d83db5a8a
SHA109dad264469e86a858f0183ed6e5bfe2d53781f4
SHA256e14c8cd3613b5d94cd5ca407fd329b61954add690c779edbd41b362d035f7879
SHA51229d6192b4aae0af83fe15d015be5cf3e1b8832e154c6e847d71de1834c30421f435192490fc9f5b868c99e71f2bbdb92685582985ece2e7694d02799cd315b78