Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 08:10
Behavioral task
behavioral1
Sample
cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56.exe
Resource
win7-20241010-en
General
-
Target
cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56.exe
-
Size
3.1MB
-
MD5
2a036b0dd26406304870e4a5a5317720
-
SHA1
94801f96cb2dc6f0c4b236dd01d8c1c118670add
-
SHA256
cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56
-
SHA512
bc64ff4d7658d0223ff1f1291de72d051be6790487471219a28bf3199616dc3f9fbb576d6c06b146db7b3f20700339cd0650f5cc751e123d4c1535c8f6bcbbb0
-
SSDEEP
49152:6vrI22SsaNYfdPBldt698dBcjH5CE1JqLoGdPGOTHHB72eh2NT:6vU22SsaNYfdPBldt6+dBcjH5Cf+
Malware Config
Extracted
quasar
1.4.1
Quasar
192.168.1.56:4782
192.168.1.1:4782
5fe19de3-1a9f-412b-a448-7cecf7917fc4
-
encryption_key
2055CC40613B58490E3F6E74C60505765A925EAB
-
install_name
Quasar.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Settings
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 3 IoCs
resource yara_rule behavioral1/memory/1624-1-0x0000000000F90000-0x00000000012B4000-memory.dmp family_quasar behavioral1/files/0x0008000000016621-7.dat family_quasar behavioral1/memory/1232-10-0x00000000001A0000-0x00000000004C4000-memory.dmp family_quasar -
Executes dropped EXE 1 IoCs
pid Process 1232 Quasar.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2760 schtasks.exe 2184 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1624 cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56.exe Token: SeDebugPrivilege 1232 Quasar.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1232 Quasar.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1624 wrote to memory of 2760 1624 cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56.exe 30 PID 1624 wrote to memory of 2760 1624 cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56.exe 30 PID 1624 wrote to memory of 2760 1624 cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56.exe 30 PID 1624 wrote to memory of 1232 1624 cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56.exe 32 PID 1624 wrote to memory of 1232 1624 cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56.exe 32 PID 1624 wrote to memory of 1232 1624 cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56.exe 32 PID 1232 wrote to memory of 2184 1232 Quasar.exe 33 PID 1232 wrote to memory of 2184 1232 Quasar.exe 33 PID 1232 wrote to memory of 2184 1232 Quasar.exe 33 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56.exe"C:\Users\Admin\AppData\Local\Temp\cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Settings" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Quasar.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Quasar.exe"C:\Users\Admin\AppData\Roaming\SubDir\Quasar.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Settings" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Quasar.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2184
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD52a036b0dd26406304870e4a5a5317720
SHA194801f96cb2dc6f0c4b236dd01d8c1c118670add
SHA256cbbf746f0b8dd266ac933cb4e073b505721d5369c290e4a137a357281aea8d56
SHA512bc64ff4d7658d0223ff1f1291de72d051be6790487471219a28bf3199616dc3f9fbb576d6c06b146db7b3f20700339cd0650f5cc751e123d4c1535c8f6bcbbb0