Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 14:20
Static task
static1
Behavioral task
behavioral1
Sample
8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe
Resource
win7-20240903-en
General
-
Target
8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe
-
Size
2.3MB
-
MD5
652a56aaba2ec480d2bddd1d0da85c19
-
SHA1
93789dc672de1e8fc6b8fd6b17b881231d5d51ee
-
SHA256
8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6
-
SHA512
e692cbcfd9d8003df449cbb4d0fb27e86d7b78bb3223a8a0852f6932bfbc1d4668fda4bb5c89d9dc987977b2328c4af2c671aaebb85365737f95a1a99a42d351
-
SSDEEP
49152:BBBVJ56thlDGrAErcdHrrlJ4vVtyBIzPrme7R2pvV7fxsSGXJVRqSVjMrR2:BLTQ1Erqcve+zPrJR2pN7ChVRJVjM12
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
spri sdqs qrnn fpqi
Extracted
quasar
-
reconnect_delay
3000
Extracted
quasar
1.4.1
zulaspcx
yeniceri99-24578.portmap.io:24578
938aa95f-e3d4-483d-9217-ffafea133927
-
encryption_key
3BBA711AB673CCE3CC23338F52513D2C4D42AFEF
-
install_name
svchost.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Update
-
subdirectory
Windows
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral2/memory/4596-37-0x00000000072B0000-0x000000000765A000-memory.dmp family_quasar behavioral2/files/0x0007000000023c89-44.dat family_quasar behavioral2/memory/1984-53-0x00000000005D0000-0x00000000008F4000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Spacex.exe -
Executes dropped EXE 4 IoCs
pid Process 4496 WindowsService.exe 4596 Spacex.exe 1984 svchost.exe 832 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Spacex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3000 schtasks.exe 3880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe 4596 Spacex.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4496 WindowsService.exe Token: SeDebugPrivilege 1984 svchost.exe Token: SeDebugPrivilege 832 svchost.exe Token: SeDebugPrivilege 4596 Spacex.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 832 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2960 wrote to memory of 4496 2960 8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe 82 PID 2960 wrote to memory of 4496 2960 8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe 82 PID 2960 wrote to memory of 4496 2960 8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe 82 PID 2960 wrote to memory of 4596 2960 8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe 83 PID 2960 wrote to memory of 4596 2960 8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe 83 PID 2960 wrote to memory of 4596 2960 8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe 83 PID 4596 wrote to memory of 1984 4596 Spacex.exe 86 PID 4596 wrote to memory of 1984 4596 Spacex.exe 86 PID 1984 wrote to memory of 3000 1984 svchost.exe 89 PID 1984 wrote to memory of 3000 1984 svchost.exe 89 PID 1984 wrote to memory of 832 1984 svchost.exe 91 PID 1984 wrote to memory of 832 1984 svchost.exe 91 PID 832 wrote to memory of 3880 832 svchost.exe 92 PID 832 wrote to memory of 3880 832 svchost.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe"C:\Users\Admin\AppData\Local\Temp\8f5375ff845c22427e9d91f906ea19659adc6391e73569d16afbbed5d2c21fc6.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\WindowsService.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\WindowsService.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Spacex.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\Spacex.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\svchost.exe" /rl HIGHEST /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
C:\Users\Admin\AppData\Roaming\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Windows\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\svchost.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:3880
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2.2MB
MD57785c52b863e9dae3fac08e3b130bb32
SHA1d812fe11ca73f802e5dbfa3422c17d88bf59066d
SHA2560f19f7f52cd3153147f72eadde474b26ad507715727d9a905a0817e4127fd334
SHA512805aa770dce5b6fe0743d8de53c8b597eed372115f4b93077e5e22d5269f3b3425c01206d17c98f4ad7dae8aa3e001511c2e2bb598628700b804653965b7bc8a
-
Filesize
108KB
MD5aa965f60733abd2e7f5725cd68b6868d
SHA18e802c2def5ab8d280d3ad08664df92159ec26a4
SHA2564950d5ba6f4aac42a5effa92b868a33a22e829c1e88aa63d37af266535e395aa
SHA512f424c18c2ac09f08d83f2da06a1ddd9baff76073f689fe482eb4b4f25cea704efb543b2b76afbff75e9dee9548350875cdca2e960393b2bb3983fa6a92b33b4a
-
Filesize
3.1MB
MD5cda244bc8f0486f4bce677dc71784369
SHA1a7639235f14ed1ad673d2bfde070c266817e58b4
SHA256ceec77c3852dd8b1fe96799500350ecf1d8e7c3e2a5931d58a6c99a711c9bfec
SHA5123d6cd367f888923da267830e4e497808de31eed5e1d96a5de68ed82d0090aa23e41f1963ffb7cecc74fbf09948466a74666b4abaf7973b61da182b8e0096dea4