Analysis
-
max time kernel
75s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 04:31
Static task
static1
Behavioral task
behavioral1
Sample
8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe
Resource
win7-20240903-en
General
-
Target
8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe
-
Size
787KB
-
MD5
4c8e8ac8d9ca4c1e6179eca7f222a757
-
SHA1
e621aababa1e434b214073f72608009c9ae0751d
-
SHA256
8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732
-
SHA512
f8083fd22458d88b068fd4672e5c33bb5c5ea8674f9f603f3f5f115d5b400a582145fb8297ca2e8c33c720a2c4fed4e8022cdc41e0caf26c7b4e07fbd95d954a
-
SSDEEP
12288:SBMYGfKGK1IisTAkFTw7Z5LnZfHKVN88r0o5+593ZBIop2Eg6oXHQSSjl1HU:SxI1MnZfHKw8Be3ZGx36oXw9l10
Malware Config
Extracted
quasar
1.4.0
Office04
judicial.con-ip.com:53890
cfa7b428-b778-4bda-8f78-8027f433ab1e
-
encryption_key
BCB3D7E61EBFADA295CE4E370B5FC34D54533AA8
-
install_name
fdxfdx.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
fdxnvidia
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2320-2-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar behavioral1/memory/2320-6-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar behavioral1/memory/2320-4-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2348 set thread context of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2144 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2144 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2320 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2348 wrote to memory of 2320 2348 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 31 PID 2320 wrote to memory of 2656 2320 AppLaunch.exe 32 PID 2320 wrote to memory of 2656 2320 AppLaunch.exe 32 PID 2320 wrote to memory of 2656 2320 AppLaunch.exe 32 PID 2320 wrote to memory of 2656 2320 AppLaunch.exe 32 PID 2320 wrote to memory of 2656 2320 AppLaunch.exe 32 PID 2320 wrote to memory of 2656 2320 AppLaunch.exe 32 PID 2320 wrote to memory of 2656 2320 AppLaunch.exe 32 PID 2656 wrote to memory of 2372 2656 cmd.exe 34 PID 2656 wrote to memory of 2372 2656 cmd.exe 34 PID 2656 wrote to memory of 2372 2656 cmd.exe 34 PID 2656 wrote to memory of 2372 2656 cmd.exe 34 PID 2656 wrote to memory of 2372 2656 cmd.exe 34 PID 2656 wrote to memory of 2372 2656 cmd.exe 34 PID 2656 wrote to memory of 2372 2656 cmd.exe 34 PID 2656 wrote to memory of 2144 2656 cmd.exe 35 PID 2656 wrote to memory of 2144 2656 cmd.exe 35 PID 2656 wrote to memory of 2144 2656 cmd.exe 35 PID 2656 wrote to memory of 2144 2656 cmd.exe 35 PID 2656 wrote to memory of 2144 2656 cmd.exe 35 PID 2656 wrote to memory of 2144 2656 cmd.exe 35 PID 2656 wrote to memory of 2144 2656 cmd.exe 35 PID 2656 wrote to memory of 2548 2656 cmd.exe 36 PID 2656 wrote to memory of 2548 2656 cmd.exe 36 PID 2656 wrote to memory of 2548 2656 cmd.exe 36 PID 2656 wrote to memory of 2548 2656 cmd.exe 36 PID 2656 wrote to memory of 2548 2656 cmd.exe 36 PID 2656 wrote to memory of 2548 2656 cmd.exe 36 PID 2656 wrote to memory of 2548 2656 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe"C:\Users\Admin\AppData\Local\Temp\8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\r3rAuDMej7Gn.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2372
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2144
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2548
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD51cc5ff9c006708d1a22d3531201d6197
SHA12e03ac898f5681897a4b55a58316e71fdcb06cf8
SHA2569603b49878a83f6f4e0783cbebc0e0999d33abdc8f31bdd210fd97ed815b1589
SHA512ba301b78bf1579a7687eacd3ec2f3b3ef5b0d0cca60c4a06a710c1129e3bbc8e511e05eeb5f72a7821f305e731f5920faf84427a609ee5e92c6913f57b7e409f