Analysis
-
max time kernel
886s -
max time network
899s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-01-2025 14:05
Behavioral task
behavioral1
Sample
loader.exe
Resource
win10ltsc2021-20250113-en
General
-
Target
loader.exe
-
Size
3.1MB
-
MD5
f8005ed6248fe1b06c0b17b6e22d25a7
-
SHA1
905d315d3a227248b89ad1a0389051e8351a6235
-
SHA256
8f00cd6fa542c1847aa45bc2447421adcbdd0b2d8d5ab6de9b92f20ca14aae37
-
SHA512
8eb5092b6b28f2651ecf8318535e42606f1fc585b089928ca519a1ce3f7a087755fde07078b0ef9109e8081d78805e339e77bf23e10b79c8ffe040bde6ceaddb
-
SSDEEP
49152:HvyI22SsaNYfdPBldt698dBcjHb5xNESEJk/ilLoGdzTHHB72eh2NT:Hvf22SsaNYfdPBldt6+dBcjH1xE9
Malware Config
Extracted
quasar
1.4.1
Office04
26.160.231.118:4782
029aecb2-1011-46ca-b46a-5adb92b6bd76
-
encryption_key
446E052D4DC2A4CD1DC163FE5FE65B68BD5EF859
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/5012-1-0x00000000004E0000-0x0000000000804000-memory.dmp family_quasar behavioral2/files/0x001b00000002aaee-6.dat family_quasar -
Executes dropped EXE 1 IoCs
pid Process 2168 Client.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3520 schtasks.exe 3812 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5012 loader.exe Token: SeDebugPrivilege 2168 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2168 Client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5012 wrote to memory of 3520 5012 loader.exe 78 PID 5012 wrote to memory of 3520 5012 loader.exe 78 PID 5012 wrote to memory of 2168 5012 loader.exe 80 PID 5012 wrote to memory of 2168 5012 loader.exe 80 PID 2168 wrote to memory of 3812 2168 Client.exe 81 PID 2168 wrote to memory of 3812 2168 Client.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:3520
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.1MB
MD5f8005ed6248fe1b06c0b17b6e22d25a7
SHA1905d315d3a227248b89ad1a0389051e8351a6235
SHA2568f00cd6fa542c1847aa45bc2447421adcbdd0b2d8d5ab6de9b92f20ca14aae37
SHA5128eb5092b6b28f2651ecf8318535e42606f1fc585b089928ca519a1ce3f7a087755fde07078b0ef9109e8081d78805e339e77bf23e10b79c8ffe040bde6ceaddb