Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 02:01
Static task
static1
Behavioral task
behavioral1
Sample
01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe
Resource
win7-20240903-en
General
-
Target
01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe
-
Size
3.7MB
-
MD5
15f259b30ec72a5217144834f7f5b564
-
SHA1
baed3fe7d059a497f856e263431ccd3872ef1ea1
-
SHA256
01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2
-
SHA512
5e1148a9cf8008b7c38d067ec34e5c3bc7255341d114476532f8111ea2c3e654eb70b0a439aaaea22543576f09b9cec269f9b3414a6a24fc54b89c7c677c5f47
-
SSDEEP
98304:ZrAsTIZbqqBQjwske/pCT66UNYekeWY0CE9:ZcCSL0ke/pO5ekeWtCE9
Malware Config
Extracted
quasar
1.4.1
DAVID
hoffmann3.ydns.eu:5829
532aca2b-96ff-44aa-9213-031e975919ac
-
encryption_key
C5B555A83D127A9553D4FB1FCECB35CE8E91A447
-
install_name
outlooks.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Outlooks
-
subdirectory
WindowsUpdates
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2536-24-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2536-28-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2536-30-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2536-29-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2536-25-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid Process 2848 powershell.exe 2668 powershell.exe 1912 powershell.exe 1780 powershell.exe -
Executes dropped EXE 2 IoCs
Processes:
outlooks.exeoutlooks.exepid Process 1400 outlooks.exe 2284 outlooks.exe -
Loads dropped DLL 1 IoCs
Processes:
01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exepid Process 2536 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exeoutlooks.exedescription pid Process procid_target PID 1672 set thread context of 2536 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 35 PID 1400 set thread context of 2284 1400 outlooks.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exe01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exeschtasks.exeoutlooks.exepowershell.exeschtasks.exe01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exepowershell.exepowershell.exeoutlooks.exeschtasks.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language outlooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 708 schtasks.exe 2760 schtasks.exe 1748 schtasks.exe 2832 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exe01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exepowershell.exepowershell.exepid Process 2848 powershell.exe 2668 powershell.exe 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 1912 powershell.exe 1780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
powershell.exepowershell.exe01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exepowershell.exepowershell.exeoutlooks.exedescription pid Process Token: SeDebugPrivilege 2848 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe Token: SeDebugPrivilege 2536 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe Token: SeDebugPrivilege 1912 powershell.exe Token: SeDebugPrivilege 1780 powershell.exe Token: SeDebugPrivilege 2284 outlooks.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
outlooks.exepid Process 2284 outlooks.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exeoutlooks.exeoutlooks.exedescription pid Process procid_target PID 1672 wrote to memory of 2848 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 28 PID 1672 wrote to memory of 2848 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 28 PID 1672 wrote to memory of 2848 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 28 PID 1672 wrote to memory of 2848 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 28 PID 1672 wrote to memory of 2668 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 30 PID 1672 wrote to memory of 2668 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 30 PID 1672 wrote to memory of 2668 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 30 PID 1672 wrote to memory of 2668 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 30 PID 1672 wrote to memory of 2832 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 32 PID 1672 wrote to memory of 2832 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 32 PID 1672 wrote to memory of 2832 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 32 PID 1672 wrote to memory of 2832 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 32 PID 1672 wrote to memory of 2516 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 34 PID 1672 wrote to memory of 2516 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 34 PID 1672 wrote to memory of 2516 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 34 PID 1672 wrote to memory of 2516 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 34 PID 1672 wrote to memory of 2536 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 35 PID 1672 wrote to memory of 2536 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 35 PID 1672 wrote to memory of 2536 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 35 PID 1672 wrote to memory of 2536 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 35 PID 1672 wrote to memory of 2536 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 35 PID 1672 wrote to memory of 2536 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 35 PID 1672 wrote to memory of 2536 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 35 PID 1672 wrote to memory of 2536 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 35 PID 1672 wrote to memory of 2536 1672 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 35 PID 2536 wrote to memory of 708 2536 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 36 PID 2536 wrote to memory of 708 2536 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 36 PID 2536 wrote to memory of 708 2536 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 36 PID 2536 wrote to memory of 708 2536 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 36 PID 2536 wrote to memory of 1400 2536 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 38 PID 2536 wrote to memory of 1400 2536 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 38 PID 2536 wrote to memory of 1400 2536 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 38 PID 2536 wrote to memory of 1400 2536 01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe 38 PID 1400 wrote to memory of 1912 1400 outlooks.exe 41 PID 1400 wrote to memory of 1912 1400 outlooks.exe 41 PID 1400 wrote to memory of 1912 1400 outlooks.exe 41 PID 1400 wrote to memory of 1912 1400 outlooks.exe 41 PID 1400 wrote to memory of 1780 1400 outlooks.exe 43 PID 1400 wrote to memory of 1780 1400 outlooks.exe 43 PID 1400 wrote to memory of 1780 1400 outlooks.exe 43 PID 1400 wrote to memory of 1780 1400 outlooks.exe 43 PID 1400 wrote to memory of 2760 1400 outlooks.exe 45 PID 1400 wrote to memory of 2760 1400 outlooks.exe 45 PID 1400 wrote to memory of 2760 1400 outlooks.exe 45 PID 1400 wrote to memory of 2760 1400 outlooks.exe 45 PID 1400 wrote to memory of 2284 1400 outlooks.exe 47 PID 1400 wrote to memory of 2284 1400 outlooks.exe 47 PID 1400 wrote to memory of 2284 1400 outlooks.exe 47 PID 1400 wrote to memory of 2284 1400 outlooks.exe 47 PID 1400 wrote to memory of 2284 1400 outlooks.exe 47 PID 1400 wrote to memory of 2284 1400 outlooks.exe 47 PID 1400 wrote to memory of 2284 1400 outlooks.exe 47 PID 1400 wrote to memory of 2284 1400 outlooks.exe 47 PID 1400 wrote to memory of 2284 1400 outlooks.exe 47 PID 2284 wrote to memory of 1748 2284 outlooks.exe 48 PID 2284 wrote to memory of 1748 2284 outlooks.exe 48 PID 2284 wrote to memory of 1748 2284 outlooks.exe 48 PID 2284 wrote to memory of 1748 2284 outlooks.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe"C:\Users\Admin\AppData\Local\Temp\01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNuXmIwkixzW.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNuXmIwkixzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8AF1.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe"C:\Users\Admin\AppData\Local\Temp\01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe"2⤵PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe"C:\Users\Admin\AppData\Local\Temp\01de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:708
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eNuXmIwkixzW.exe"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eNuXmIwkixzW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD01B.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Outlooks" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\WindowsUpdates\outlooks.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1748
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5940b72f92a4f8abcc42d6fe6528687da
SHA1f736020f92909b2d922be96f33383c4a21be3a14
SHA256619c195cb8e11ee396c09da7edea15d27545fe2f6f7e46b2b4778e3576141afc
SHA5125775948182e70f3e8775df57badc6b6334271a464403aa95588cc9e8237850205cdecdd0de03595c3717e719548494cf17cb085b3d6163d8fbd5f3e2385fec4d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZV5NP1GNXOZMK9A9HH8A.temp
Filesize7KB
MD5b76607c62d341cb477518e4b9ae815dc
SHA1e506fb683c45966317d7f93b1a38eb7317485f4c
SHA256a040beb7739822091abbe479c3efcb71245464964a8d0488648056be77e7754e
SHA512a8b391fad9cf797915f7473e15c8de27026b4705d1960955f7f58344be044b9932505970b0e935cf5e81cf376c6be78a52ad9c6dbef53754430f13b3797c816e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
3.7MB
MD515f259b30ec72a5217144834f7f5b564
SHA1baed3fe7d059a497f856e263431ccd3872ef1ea1
SHA25601de053d9560d419f0b6c35dbddb1175eb1fd7a21450989332024b812d39c4c2
SHA5125e1148a9cf8008b7c38d067ec34e5c3bc7255341d114476532f8111ea2c3e654eb70b0a439aaaea22543576f09b9cec269f9b3414a6a24fc54b89c7c677c5f47