Analysis
-
max time kernel
124s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 16:03
Static task
static1
Behavioral task
behavioral1
Sample
c196286c4abe88a9242b9f619c261571a658244e4e77272e33dd2527606087a0.exe
Resource
win7-20240903-en
General
-
Target
c196286c4abe88a9242b9f619c261571a658244e4e77272e33dd2527606087a0.exe
-
Size
551B
-
MD5
2ffd76a01df2c01b424688a63c8f769e
-
SHA1
2cabb8e5854db69ae9d836deea7c554df6404d10
-
SHA256
c196286c4abe88a9242b9f619c261571a658244e4e77272e33dd2527606087a0
-
SHA512
6ce5c376b98960ce6c318c7f958f5b042b15282f12f53e899449330354273d49368c32fa672e2199d4eeb8e13bfb7dcdf0d90c314a8c9559534f4c1fb500883e
Malware Config
Extracted
quasar
1.4.1
2026
win32updatess.DUCKDNS.ORG:2
b70adc1c-122d-4b90-9f59-304d0ab81cd5
-
encryption_key
CE02DB1ED3D345B2461CC2276CDEEDF58EF19723
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 5 IoCs
resource yara_rule behavioral1/memory/2052-19-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2052-24-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2052-22-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2052-18-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar behavioral1/memory/2052-26-0x0000000000400000-0x0000000000724000-memory.dmp family_quasar -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2808 c.exe -
Loads dropped DLL 1 IoCs
pid Process 2772 c196286c4abe88a9242b9f619c261571a658244e4e77272e33dd2527606087a0.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2808 set thread context of 2052 2808 c.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c196286c4abe88a9242b9f619c261571a658244e4e77272e33dd2527606087a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2244 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2244 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2052 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2052 RegAsm.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2772 wrote to memory of 2808 2772 c196286c4abe88a9242b9f619c261571a658244e4e77272e33dd2527606087a0.exe 30 PID 2772 wrote to memory of 2808 2772 c196286c4abe88a9242b9f619c261571a658244e4e77272e33dd2527606087a0.exe 30 PID 2772 wrote to memory of 2808 2772 c196286c4abe88a9242b9f619c261571a658244e4e77272e33dd2527606087a0.exe 30 PID 2772 wrote to memory of 2808 2772 c196286c4abe88a9242b9f619c261571a658244e4e77272e33dd2527606087a0.exe 30 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2808 wrote to memory of 2052 2808 c.exe 31 PID 2052 wrote to memory of 2164 2052 RegAsm.exe 33 PID 2052 wrote to memory of 2164 2052 RegAsm.exe 33 PID 2052 wrote to memory of 2164 2052 RegAsm.exe 33 PID 2052 wrote to memory of 2164 2052 RegAsm.exe 33 PID 2164 wrote to memory of 3036 2164 cmd.exe 35 PID 2164 wrote to memory of 3036 2164 cmd.exe 35 PID 2164 wrote to memory of 3036 2164 cmd.exe 35 PID 2164 wrote to memory of 3036 2164 cmd.exe 35 PID 2164 wrote to memory of 2244 2164 cmd.exe 36 PID 2164 wrote to memory of 2244 2164 cmd.exe 36 PID 2164 wrote to memory of 2244 2164 cmd.exe 36 PID 2164 wrote to memory of 2244 2164 cmd.exe 36 PID 2164 wrote to memory of 1992 2164 cmd.exe 37 PID 2164 wrote to memory of 1992 2164 cmd.exe 37 PID 2164 wrote to memory of 1992 2164 cmd.exe 37 PID 2164 wrote to memory of 1992 2164 cmd.exe 37 PID 2164 wrote to memory of 1992 2164 cmd.exe 37 PID 2164 wrote to memory of 1992 2164 cmd.exe 37 PID 2164 wrote to memory of 1992 2164 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\c196286c4abe88a9242b9f619c261571a658244e4e77272e33dd2527606087a0.exe"C:\Users\Admin\AppData\Local\Temp\c196286c4abe88a9242b9f619c261571a658244e4e77272e33dd2527606087a0.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\c.exe"C:\Users\Admin\AppData\Local\Temp\c.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7hVp6UJsZ13g.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:3036
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2244
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1992
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215B
MD52992a22592d5e72f8e00bfa6d6f08435
SHA1295e8a63f917cfd7b89adb2dca02155cf6ec969a
SHA256116b6658f7627147f6dbf6d1719e9d2a6aabd0cb8c688fc7647e8edc02eb23ec
SHA51262cf583f61112190f34c41203e629fba86039c3c779e883bf246379b96df1ab6315aaf7500cd8fdf1c5fb95a9b89342c2dd8bdec69831b0da361e9e987dc570e
-
Filesize
3.3MB
MD585f734c7ff103995e9ffa75bf661ef4f
SHA1577f8c3cf3c1c78c7f227508d764c6f9c41d4e5c
SHA25612ec384e29c8c0f15c05583dd84dbe719c454d70cafca9ee3de8dd2fa51f05ee
SHA512c273bfbd0ffda0625ba8c2b91af6a105cc734ccd544f20f7d43f75328c34585f643bb2c9158d4107ac3404ad3278107200c984a3694359230b55999a9de026ac