Analysis
-
max time kernel
33s -
max time network
37s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 23:56
Behavioral task
behavioral1
Sample
Basic Nigga shit.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
OpenPort47070.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
OpenPort4782.bat
Resource
win10v2004-20241007-en
General
-
Target
Testing.exe
-
Size
3.1MB
-
MD5
db959977d9acce58e61aa4ef12821dce
-
SHA1
7e50e26cef4f9a717401d84d8550958bb074ba76
-
SHA256
21938faab3c33d56e889851cb0f81046154d14be56847374948879b6a19fb4a7
-
SHA512
f52ac84c3eddf50deed156fcfa291dde981c4179aea1b72984791332389d8add9b68d541a47bfdc3632fdf745d6f0e1465c74187a9057ee5cb570a63e2b7955f
-
SSDEEP
49152:WvtG42pda6D+/PjlLOlg6yQipVG8azxEhKvJqFoGdlTHHB72eh2NT:WvE42pda6D+/PjlLOlZyQipVVhr
Malware Config
Extracted
quasar
1.4.1
Office04
192.168.40.122:4782
rayanneaa-47070.portmap.host:47070
f1780d6b-a6ee-4632-9816-f23bb146f81e
-
encryption_key
F38746D956F52C2D74C5EA46908D0B22D4BB8A0C
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral4/memory/3620-1-0x0000000000B40000-0x0000000000E64000-memory.dmp family_quasar behavioral4/files/0x0007000000023c8c-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 68 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5072 schtasks.exe 952 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3620 Testing.exe Token: SeDebugPrivilege 68 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 68 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3620 wrote to memory of 5072 3620 Testing.exe 82 PID 3620 wrote to memory of 5072 3620 Testing.exe 82 PID 3620 wrote to memory of 68 3620 Testing.exe 84 PID 3620 wrote to memory of 68 3620 Testing.exe 84 PID 68 wrote to memory of 952 68 Client.exe 85 PID 68 wrote to memory of 952 68 Client.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Testing.exe"C:\Users\Admin\AppData\Local\Temp\Testing.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:5072
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:68 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5db959977d9acce58e61aa4ef12821dce
SHA17e50e26cef4f9a717401d84d8550958bb074ba76
SHA25621938faab3c33d56e889851cb0f81046154d14be56847374948879b6a19fb4a7
SHA512f52ac84c3eddf50deed156fcfa291dde981c4179aea1b72984791332389d8add9b68d541a47bfdc3632fdf745d6f0e1465c74187a9057ee5cb570a63e2b7955f