Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 18:52
Behavioral task
behavioral1
Sample
MalwareBytes.exe
Resource
win7-20240903-en
General
-
Target
MalwareBytes.exe
-
Size
3.1MB
-
MD5
1af2519e38937542ec6eca9bd1509026
-
SHA1
00f3d3e74fa6fe2e2299add76db4211de41996fa
-
SHA256
9431c0edb66c91b824e87f2576c0329056838518cccea37c58f2ccecd5a78cd0
-
SHA512
46289dede2688c3dadbe89087b0deab8f2def92bb9c30345d68ffae2c4a70ec84c0bd3af7c6967db3757682440744d81cd254dec804908a5d674175600bb1d33
-
SSDEEP
49152:7vyI22SsaNYfdPBldt698dBcjHOKRJ6abR3LoGd2THHB72eh2NT:7vf22SsaNYfdPBldt6+dBcjHOKRJ60
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.1.145:4782
9d952f82-b8b7-4948-b2b7-53c225a63ebb
-
encryption_key
AAB9DCB0841C8C889A6BCA76764D0770416B2FE1
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4488-1-0x0000000000B40000-0x0000000000E64000-memory.dmp family_quasar behavioral2/files/0x0008000000023bf9-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1924 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2524 schtasks.exe 1268 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4488 MalwareBytes.exe Token: SeDebugPrivilege 1924 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1924 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4488 wrote to memory of 2524 4488 MalwareBytes.exe 82 PID 4488 wrote to memory of 2524 4488 MalwareBytes.exe 82 PID 4488 wrote to memory of 1924 4488 MalwareBytes.exe 84 PID 4488 wrote to memory of 1924 4488 MalwareBytes.exe 84 PID 1924 wrote to memory of 1268 1924 Client.exe 85 PID 1924 wrote to memory of 1268 1924 Client.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MalwareBytes.exe"C:\Users\Admin\AppData\Local\Temp\MalwareBytes.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2524
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD51af2519e38937542ec6eca9bd1509026
SHA100f3d3e74fa6fe2e2299add76db4211de41996fa
SHA2569431c0edb66c91b824e87f2576c0329056838518cccea37c58f2ccecd5a78cd0
SHA51246289dede2688c3dadbe89087b0deab8f2def92bb9c30345d68ffae2c4a70ec84c0bd3af7c6967db3757682440744d81cd254dec804908a5d674175600bb1d33