Analysis
-
max time kernel
95s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 04:31
Static task
static1
Behavioral task
behavioral1
Sample
8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe
Resource
win7-20240903-en
General
-
Target
8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe
-
Size
787KB
-
MD5
4c8e8ac8d9ca4c1e6179eca7f222a757
-
SHA1
e621aababa1e434b214073f72608009c9ae0751d
-
SHA256
8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732
-
SHA512
f8083fd22458d88b068fd4672e5c33bb5c5ea8674f9f603f3f5f115d5b400a582145fb8297ca2e8c33c720a2c4fed4e8022cdc41e0caf26c7b4e07fbd95d954a
-
SSDEEP
12288:SBMYGfKGK1IisTAkFTw7Z5LnZfHKVN88r0o5+593ZBIop2Eg6oXHQSSjl1HU:SxI1MnZfHKw8Be3ZGx36oXw9l10
Malware Config
Extracted
quasar
1.4.0
Office04
judicial.con-ip.com:53890
cfa7b428-b778-4bda-8f78-8027f433ab1e
-
encryption_key
BCB3D7E61EBFADA295CE4E370B5FC34D54533AA8
-
install_name
fdxfdx.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
fdxnvidia
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/1368-2-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2104 set thread context of 1368 2104 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4248 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4248 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1368 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2104 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2104 wrote to memory of 1368 2104 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 90 PID 2104 wrote to memory of 1368 2104 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 90 PID 2104 wrote to memory of 1368 2104 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 90 PID 2104 wrote to memory of 1368 2104 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 90 PID 2104 wrote to memory of 1368 2104 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 90 PID 2104 wrote to memory of 1368 2104 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 90 PID 2104 wrote to memory of 1368 2104 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 90 PID 2104 wrote to memory of 1368 2104 8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe 90 PID 1368 wrote to memory of 1520 1368 AppLaunch.exe 91 PID 1368 wrote to memory of 1520 1368 AppLaunch.exe 91 PID 1368 wrote to memory of 1520 1368 AppLaunch.exe 91 PID 1520 wrote to memory of 4696 1520 cmd.exe 93 PID 1520 wrote to memory of 4696 1520 cmd.exe 93 PID 1520 wrote to memory of 4696 1520 cmd.exe 93 PID 1520 wrote to memory of 4248 1520 cmd.exe 94 PID 1520 wrote to memory of 4248 1520 cmd.exe 94 PID 1520 wrote to memory of 4248 1520 cmd.exe 94 PID 1520 wrote to memory of 4712 1520 cmd.exe 96 PID 1520 wrote to memory of 4712 1520 cmd.exe 96 PID 1520 wrote to memory of 4712 1520 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe"C:\Users\Admin\AppData\Local\Temp\8e0d5671ea32cf623eff250232c51c26d17ecac3351a3b45e10fc042b827c732.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WyBppTE6JNb7.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4696
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4248
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD5ddf9ad64ac3d6dc8b5277d625a4493a0
SHA1a67228049d1baadf25cb11fe86974101faffe3a6
SHA256f4c29062f27a8719b74845e12cea93bed84181676a8b66adb16f2124a50ed2bb
SHA512508c3747ae670f044a30130e34942d0b9d6a70d38a2818c5141bb0f7f754b4d2b590f39dcdb48a8b4656eb9736e8cece368f7136121ded2604975b780789b973