Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 17:04
Static task
static1
Behavioral task
behavioral1
Sample
Bestellung-021224-901003637.exe
Resource
win7-20241010-en
General
-
Target
Bestellung-021224-901003637.exe
-
Size
3.7MB
-
MD5
15f259b30ec72a5217144834f7f5b564
-
SHA1
baed3fe7d059a497f856e263431ccd3872ef1ea1
-
SHA256
01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2
-
SHA512
5e1148a9cf8008b7c38d067ec34e5c3bc7255341d114476532f8111ea2c3e654eb70b0a439aaaea22543576f09b9cec269f9b3414a6a24fc54b89c7c677c5f47
-
SSDEEP
98304:ZrAsTIZbqqBQjwske/pCT66UNYekeWY0CE9:ZcCSL0ke/pO5ekeWtCE9
Malware Config
Extracted
quasar
1.4.1
DAVID
hoffmann3.ydns.eu:5829
532aca2b-96ff-44aa-9213-031e975919ac
-
encryption_key
C5B555A83D127A9553D4FB1FCECB35CE8E91A447
-
install_name
outlooks.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Outlooks
-
subdirectory
WindowsUpdates
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/3044-31-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/3044-29-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/3044-28-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/3044-25-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/3044-23-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 3020 powershell.exe 2788 powershell.exe 2844 powershell.exe 1932 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
outlooks.exeoutlooks.exepid Process 1964 outlooks.exe 1588 outlooks.exe -
Loads dropped DLL 1 IoCs
Processes:
Bestellung-021224-901003637.exepid Process 3044 Bestellung-021224-901003637.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Bestellung-021224-901003637.exeoutlooks.exedescription pid Process procid_target PID 1704 set thread context of 3044 1704 Bestellung-021224-901003637.exe 37 PID 1964 set thread context of 1588 1964 outlooks.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
outlooks.exepowershell.exepowershell.exeschtasks.exeoutlooks.exeBestellung-021224-901003637.exepowershell.exepowershell.exeschtasks.exeBestellung-021224-901003637.exeschtasks.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bestellung-021224-901003637.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bestellung-021224-901003637.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2944 schtasks.exe 2480 schtasks.exe 1368 schtasks.exe 752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2788 powershell.exe 3020 powershell.exe 1932 powershell.exe 2844 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowershell.exeBestellung-021224-901003637.exepowershell.exepowershell.exeoutlooks.exedescription pid Process Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 3044 Bestellung-021224-901003637.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 1588 outlooks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
outlooks.exepid Process 1588 outlooks.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
Bestellung-021224-901003637.exeBestellung-021224-901003637.exeoutlooks.exeoutlooks.exedescription pid Process procid_target PID 1704 wrote to memory of 3020 1704 Bestellung-021224-901003637.exe 31 PID 1704 wrote to memory of 3020 1704 Bestellung-021224-901003637.exe 31 PID 1704 wrote to memory of 3020 1704 Bestellung-021224-901003637.exe 31 PID 1704 wrote to memory of 3020 1704 Bestellung-021224-901003637.exe 31 PID 1704 wrote to memory of 2788 1704 Bestellung-021224-901003637.exe 33 PID 1704 wrote to memory of 2788 1704 Bestellung-021224-901003637.exe 33 PID 1704 wrote to memory of 2788 1704 Bestellung-021224-901003637.exe 33 PID 1704 wrote to memory of 2788 1704 Bestellung-021224-901003637.exe 33 PID 1704 wrote to memory of 2944 1704 Bestellung-021224-901003637.exe 35 PID 1704 wrote to memory of 2944 1704 Bestellung-021224-901003637.exe 35 PID 1704 wrote to memory of 2944 1704 Bestellung-021224-901003637.exe 35 PID 1704 wrote to memory of 2944 1704 Bestellung-021224-901003637.exe 35 PID 1704 wrote to memory of 3044 1704 Bestellung-021224-901003637.exe 37 PID 1704 wrote to memory of 3044 1704 Bestellung-021224-901003637.exe 37 PID 1704 wrote to memory of 3044 1704 Bestellung-021224-901003637.exe 37 PID 1704 wrote to memory of 3044 1704 Bestellung-021224-901003637.exe 37 PID 1704 wrote to memory of 3044 1704 Bestellung-021224-901003637.exe 37 PID 1704 wrote to memory of 3044 1704 Bestellung-021224-901003637.exe 37 PID 1704 wrote to memory of 3044 1704 Bestellung-021224-901003637.exe 37 PID 1704 wrote to memory of 3044 1704 Bestellung-021224-901003637.exe 37 PID 1704 wrote to memory of 3044 1704 Bestellung-021224-901003637.exe 37 PID 3044 wrote to memory of 2480 3044 Bestellung-021224-901003637.exe 38 PID 3044 wrote to memory of 2480 3044 Bestellung-021224-901003637.exe 38 PID 3044 wrote to memory of 2480 3044 Bestellung-021224-901003637.exe 38 PID 3044 wrote to memory of 2480 3044 Bestellung-021224-901003637.exe 38 PID 3044 wrote to memory of 1964 3044 Bestellung-021224-901003637.exe 40 PID 3044 wrote to memory of 1964 3044 Bestellung-021224-901003637.exe 40 PID 3044 wrote to memory of 1964 3044 Bestellung-021224-901003637.exe 40 PID 3044 wrote to memory of 1964 3044 Bestellung-021224-901003637.exe 40 PID 1964 wrote to memory of 1932 1964 outlooks.exe 41 PID 1964 wrote to memory of 1932 1964 outlooks.exe 41 PID 1964 wrote to memory of 1932 1964 outlooks.exe 41 PID 1964 wrote to memory of 1932 1964 outlooks.exe 41 PID 1964 wrote to memory of 2844 1964 outlooks.exe 43 PID 1964 wrote to memory of 2844 1964 outlooks.exe 43 PID 1964 wrote to memory of 2844 1964 outlooks.exe 43 PID 1964 wrote to memory of 2844 1964 outlooks.exe 43 PID 1964 wrote to memory of 1368 1964 outlooks.exe 44 PID 1964 wrote to memory of 1368 1964 outlooks.exe 44 PID 1964 wrote to memory of 1368 1964 outlooks.exe 44 PID 1964 wrote to memory of 1368 1964 outlooks.exe 44 PID 1964 wrote to memory of 1588 1964 outlooks.exe 47 PID 1964 wrote to memory of 1588 1964 outlooks.exe 47 PID 1964 wrote to memory of 1588 1964 outlooks.exe 47 PID 1964 wrote to memory of 1588 1964 outlooks.exe 47 PID 1964 wrote to memory of 1588 1964 outlooks.exe 47 PID 1964 wrote to memory of 1588 1964 outlooks.exe 47 PID 1964 wrote to memory of 1588 1964 outlooks.exe 47 PID 1964 wrote to memory of 1588 1964 outlooks.exe 47 PID 1964 wrote to memory of 1588 1964 outlooks.exe 47 PID 1588 wrote to memory of 752 1588 outlooks.exe 48 PID 1588 wrote to memory of 752 1588 outlooks.exe 48 PID 1588 wrote to memory of 752 1588 outlooks.exe 48 PID 1588 wrote to memory of 752 1588 outlooks.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bestellung-021224-901003637.exe"C:\Users\Admin\AppData\Local\Temp\Bestellung-021224-901003637.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Bestellung-021224-901003637.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNuXmIwkixzW.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNuXmIwkixzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1813.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\Bestellung-021224-901003637.exe"C:\Users\Admin\AppData\Local\Temp\Bestellung-021224-901003637.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2480
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNuXmIwkixzW.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNuXmIwkixzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp676A.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1368
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:752
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53f42e739e4e5c8691406a049b52f741b
SHA1266136d3b0738bc9ae754d2abe7820ce6bd843ee
SHA25611f9b6e6978639d37b5b808b5cb494b394cdb1d6c0aa6db3c36641d3e94532d3
SHA51205faf361da098e4554979cd289d1207d44725a6a26914beceba54de7ff921066a3e0362c810ea7f05d0fcaa71f4e2e80f57e8ed32c3c607cd9c1bbe7e9ef468e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD54b8d7177a36db3638cf709d95c15bcad
SHA199129ad97bb04a114cbbab71ca9d8cdafd45e117
SHA256835fdd8ecdf5ca2931af93fd2a527cd9c9f092b36caa45b1389aa399a9ec1aa9
SHA512f41db8085d8534b445d64d48d6d7b815f889c8b49b03412d463095bda807932c3a5af8c122fcd6c38e540c078d3676563e22dd602b28bd0a4b9aac5916919842
-
Filesize
3.7MB
MD515f259b30ec72a5217144834f7f5b564
SHA1baed3fe7d059a497f856e263431ccd3872ef1ea1
SHA25601de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2
SHA5125e1148a9cf8008b7c38d067ec34e5c3bc7255341d114476532f8111ea2c3e654eb70b0a439aaaea22543576f09b9cec269f9b3414a6a24fc54b89c7c677c5f47