Analysis
-
max time kernel
33s -
max time network
44s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09-01-2025 10:17
General
-
Target
Bootstrapper v3.14.exe
-
Size
3.1MB
-
MD5
16f639c27fead4d665ab798bd4a8c457
-
SHA1
c596c009318ba3777e962661355a199b9b4ed5e7
-
SHA256
afe5f6d8d87bb93548faec17805bd3b68f8e7914ac07ad0bfa60ab465fdc5a0a
-
SHA512
ba71490f2433062dfd07bf84f6e85e06e9fad412e7baaa81c8519d32c09dd97316f3729ec1bc425c49f7eb95601499330baeb86abd7ea92ef071e39823d46ec8
-
SSDEEP
49152:mv3I22SsaNYfdPBldt698dBcjHw186GBxQ+oGdlR5THHB72eh2NT:mv422SsaNYfdPBldt6+dBcjHl6c
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.62.1:4782
948fde50-66bb-4ffd-aeca-4cc76d13c423
-
encryption_key
FE78C5AAB1B8DB7C1492A05B7A35D613C6807754
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral1/memory/4972-1-0x0000000000CB0000-0x0000000000FD4000-memory.dmp family_quasar behavioral1/files/0x0028000000046132-3.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 824 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4932 schtasks.exe 460 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4972 Bootstrapper v3.14.exe Token: SeDebugPrivilege 824 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 824 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4972 wrote to memory of 4932 4972 Bootstrapper v3.14.exe 84 PID 4972 wrote to memory of 4932 4972 Bootstrapper v3.14.exe 84 PID 4972 wrote to memory of 824 4972 Bootstrapper v3.14.exe 86 PID 4972 wrote to memory of 824 4972 Bootstrapper v3.14.exe 86 PID 824 wrote to memory of 460 824 Client.exe 87 PID 824 wrote to memory of 460 824 Client.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Bootstrapper v3.14.exe"C:\Users\Admin\AppData\Local\Temp\Bootstrapper v3.14.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4932
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:460
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD516f639c27fead4d665ab798bd4a8c457
SHA1c596c009318ba3777e962661355a199b9b4ed5e7
SHA256afe5f6d8d87bb93548faec17805bd3b68f8e7914ac07ad0bfa60ab465fdc5a0a
SHA512ba71490f2433062dfd07bf84f6e85e06e9fad412e7baaa81c8519d32c09dd97316f3729ec1bc425c49f7eb95601499330baeb86abd7ea92ef071e39823d46ec8