Analysis
-
max time kernel
291s -
max time network
303s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14-02-2025 01:53
Static task
static1
Behavioral task
behavioral1
Sample
Nueva Orden de Compra.exe
Resource
win7-20241010-en
General
-
Target
Nueva Orden de Compra.exe
-
Size
899KB
-
MD5
da4bdaef912fbec33c8f6c787c951420
-
SHA1
db3d1d6ee8647c350d19bbc0bb0509811373d436
-
SHA256
5017f298316f0ee887a1251d0cff9549d98feb8fbca8a4cdf83ef2ade555adb2
-
SHA512
9673db99e7e194d7e9c402f6066f14245f9cc5e1ab133ad7b45a76f4c2c7d1b3d9d3c14974fe469bda6e959223205ebd2b047e486b17bd2ed8f3d8c6221540a6
-
SSDEEP
24576:AvjQG02u/rcfrYbJ1G3FroaICdyk6ljh:eQwercsbXONoaPds
Malware Config
Extracted
quasar
1.3.0.0
Stroy3
twentyfivev.crabdance.com:61538
127.0.0.1:61538
QSR_MUTEX_jgYB0FbAXwuBLBMCAM
-
encryption_key
7ghxCAmzO7RIdS51gVaQ
-
install_name
cpdater.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
cindows cpdater
-
subdirectory
cindows
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/2784-5-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2784-9-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar behavioral1/memory/2784-7-0x0000000000400000-0x000000000045E000-memory.dmp family_quasar -
Executes dropped EXE 3 IoCs
pid Process 2616 cpdater.exe 2224 cpdater.exe 1524 cpdater.exe -
Loads dropped DLL 1 IoCs
pid Process 2784 Nueva Orden de Compra.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2492 set thread context of 2784 2492 Nueva Orden de Compra.exe 30 PID 2492 set thread context of 2896 2492 Nueva Orden de Compra.exe 31 PID 2616 set thread context of 2224 2616 cpdater.exe 36 PID 2616 set thread context of 1524 2616 cpdater.exe 37 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nueva Orden de Compra.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nueva Orden de Compra.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2184 schtasks.exe 2816 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2492 Nueva Orden de Compra.exe Token: SeDebugPrivilege 2784 Nueva Orden de Compra.exe Token: SeDebugPrivilege 2616 cpdater.exe Token: SeDebugPrivilege 2224 cpdater.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2784 2492 Nueva Orden de Compra.exe 30 PID 2492 wrote to memory of 2784 2492 Nueva Orden de Compra.exe 30 PID 2492 wrote to memory of 2784 2492 Nueva Orden de Compra.exe 30 PID 2492 wrote to memory of 2784 2492 Nueva Orden de Compra.exe 30 PID 2492 wrote to memory of 2784 2492 Nueva Orden de Compra.exe 30 PID 2492 wrote to memory of 2784 2492 Nueva Orden de Compra.exe 30 PID 2492 wrote to memory of 2784 2492 Nueva Orden de Compra.exe 30 PID 2492 wrote to memory of 2784 2492 Nueva Orden de Compra.exe 30 PID 2492 wrote to memory of 2784 2492 Nueva Orden de Compra.exe 30 PID 2492 wrote to memory of 2896 2492 Nueva Orden de Compra.exe 31 PID 2492 wrote to memory of 2896 2492 Nueva Orden de Compra.exe 31 PID 2492 wrote to memory of 2896 2492 Nueva Orden de Compra.exe 31 PID 2492 wrote to memory of 2896 2492 Nueva Orden de Compra.exe 31 PID 2492 wrote to memory of 2896 2492 Nueva Orden de Compra.exe 31 PID 2492 wrote to memory of 2896 2492 Nueva Orden de Compra.exe 31 PID 2492 wrote to memory of 2896 2492 Nueva Orden de Compra.exe 31 PID 2492 wrote to memory of 2896 2492 Nueva Orden de Compra.exe 31 PID 2492 wrote to memory of 2896 2492 Nueva Orden de Compra.exe 31 PID 2784 wrote to memory of 2184 2784 Nueva Orden de Compra.exe 33 PID 2784 wrote to memory of 2184 2784 Nueva Orden de Compra.exe 33 PID 2784 wrote to memory of 2184 2784 Nueva Orden de Compra.exe 33 PID 2784 wrote to memory of 2184 2784 Nueva Orden de Compra.exe 33 PID 2784 wrote to memory of 2616 2784 Nueva Orden de Compra.exe 35 PID 2784 wrote to memory of 2616 2784 Nueva Orden de Compra.exe 35 PID 2784 wrote to memory of 2616 2784 Nueva Orden de Compra.exe 35 PID 2784 wrote to memory of 2616 2784 Nueva Orden de Compra.exe 35 PID 2616 wrote to memory of 2224 2616 cpdater.exe 36 PID 2616 wrote to memory of 2224 2616 cpdater.exe 36 PID 2616 wrote to memory of 2224 2616 cpdater.exe 36 PID 2616 wrote to memory of 2224 2616 cpdater.exe 36 PID 2616 wrote to memory of 2224 2616 cpdater.exe 36 PID 2616 wrote to memory of 2224 2616 cpdater.exe 36 PID 2616 wrote to memory of 2224 2616 cpdater.exe 36 PID 2616 wrote to memory of 2224 2616 cpdater.exe 36 PID 2616 wrote to memory of 2224 2616 cpdater.exe 36 PID 2616 wrote to memory of 1524 2616 cpdater.exe 37 PID 2616 wrote to memory of 1524 2616 cpdater.exe 37 PID 2616 wrote to memory of 1524 2616 cpdater.exe 37 PID 2616 wrote to memory of 1524 2616 cpdater.exe 37 PID 2616 wrote to memory of 1524 2616 cpdater.exe 37 PID 2616 wrote to memory of 1524 2616 cpdater.exe 37 PID 2616 wrote to memory of 1524 2616 cpdater.exe 37 PID 2616 wrote to memory of 1524 2616 cpdater.exe 37 PID 2616 wrote to memory of 1524 2616 cpdater.exe 37 PID 2224 wrote to memory of 2816 2224 cpdater.exe 38 PID 2224 wrote to memory of 2816 2224 cpdater.exe 38 PID 2224 wrote to memory of 2816 2224 cpdater.exe 38 PID 2224 wrote to memory of 2816 2224 cpdater.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nueva Orden de Compra.exe"C:\Users\Admin\AppData\Local\Temp\Nueva Orden de Compra.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\Nueva Orden de Compra.exe"C:\Users\Admin\AppData\Local\Temp\Nueva Orden de Compra.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cindows cpdater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Nueva Orden de Compra.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2184
-
-
C:\Users\Admin\AppData\Roaming\cindows\cpdater.exe"C:\Users\Admin\AppData\Roaming\cindows\cpdater.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Roaming\cindows\cpdater.exeC:\Users\Admin\AppData\Roaming\cindows\cpdater.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cindows cpdater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\cindows\cpdater.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2816
-
-
-
C:\Users\Admin\AppData\Roaming\cindows\cpdater.exeC:\Users\Admin\AppData\Roaming\cindows\cpdater.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Nueva Orden de Compra.exe"C:\Users\Admin\AppData\Local\Temp\Nueva Orden de Compra.exe"2⤵PID:2896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
899KB
MD5da4bdaef912fbec33c8f6c787c951420
SHA1db3d1d6ee8647c350d19bbc0bb0509811373d436
SHA2565017f298316f0ee887a1251d0cff9549d98feb8fbca8a4cdf83ef2ade555adb2
SHA5129673db99e7e194d7e9c402f6066f14245f9cc5e1ab133ad7b45a76f4c2c7d1b3d9d3c14974fe469bda6e959223205ebd2b047e486b17bd2ed8f3d8c6221540a6