Analysis
-
max time kernel
93s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 12:23
Static task
static1
Behavioral task
behavioral1
Sample
15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe
Resource
win7-20240903-en
General
-
Target
15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe
-
Size
786KB
-
MD5
9c4894438cde81f24f332662f3c2aae0
-
SHA1
0f4da3fd7ff45e65a13cfbc4268be143f9e9d7dd
-
SHA256
15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909
-
SHA512
9448231e8619904ce115fd8b66488eef462f010dced19fc4ef2f327474b9019cac779e28b4fda2dda4cf8f0be4295b53014911831213a25eb925c9a555c1a30e
-
SSDEEP
12288:SBMYGfKGK1IisTAkFTw7Z5LnZfHKVN88r0o5+593ZBIop2Eg6oXHQSSjl1HU:SxI1MnZfHKw8Be3ZGx36oXw9l10
Malware Config
Extracted
quasar
1.4.0
Office04
judicial.con-ip.com:53890
cfa7b428-b778-4bda-8f78-8027f433ab1e
-
encryption_key
BCB3D7E61EBFADA295CE4E370B5FC34D54533AA8
-
install_name
fdxfdx.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
fdxnvidia
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule behavioral2/memory/1392-2-0x0000000000400000-0x0000000000484000-memory.dmp family_quasar -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 224 set thread context of 1392 224 15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1988 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1988 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1392 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 224 15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 224 wrote to memory of 1392 224 15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe 98 PID 224 wrote to memory of 1392 224 15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe 98 PID 224 wrote to memory of 1392 224 15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe 98 PID 224 wrote to memory of 1392 224 15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe 98 PID 224 wrote to memory of 1392 224 15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe 98 PID 224 wrote to memory of 1392 224 15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe 98 PID 224 wrote to memory of 1392 224 15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe 98 PID 224 wrote to memory of 1392 224 15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe 98 PID 1392 wrote to memory of 4712 1392 AppLaunch.exe 101 PID 1392 wrote to memory of 4712 1392 AppLaunch.exe 101 PID 1392 wrote to memory of 4712 1392 AppLaunch.exe 101 PID 4712 wrote to memory of 4304 4712 cmd.exe 103 PID 4712 wrote to memory of 4304 4712 cmd.exe 103 PID 4712 wrote to memory of 4304 4712 cmd.exe 103 PID 4712 wrote to memory of 1988 4712 cmd.exe 104 PID 4712 wrote to memory of 1988 4712 cmd.exe 104 PID 4712 wrote to memory of 1988 4712 cmd.exe 104 PID 4712 wrote to memory of 2920 4712 cmd.exe 106 PID 4712 wrote to memory of 2920 4712 cmd.exe 106 PID 4712 wrote to memory of 2920 4712 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe"C:\Users\Admin\AppData\Local\Temp\15a67fe07697ed47c8307e23665050ae7959575266053f3161019e96fb7fc909N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8CCAHMea9uBu.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4304
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1988
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2920
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD5d6c59fff07c74bd3fb122f79698880c5
SHA1829b529adc486134414de914d0d4cb73b59451da
SHA25655d1fc8a01d2443628f605a93fe71bbde0a2d6e2365a4cb10d7d29a41074ec13
SHA51252fb20211d98e5fdb8adf42448270e5087b39dc36d96e1ba6d0948f718c0434bfc5535baef19f1c299d97a6fc7d5067bbd31a2212f5a33f457f3aa6ea94a4cee